starting build "477f9adf-78c3-4da0-8933-39fa489a7d26"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 5fc1849ea29a: Pulling fs layer
Step #0: 5bca3ba2fc7d: Pulling fs layer
Step #0: fae44f6c4afb: Pulling fs layer
Step #0: 6bb086a76dac: Pulling fs layer
Step #0: 93d27c16d33e: Pulling fs layer
Step #0: 2ed907c114e3: Pulling fs layer
Step #0: c356b7427c88: Pulling fs layer
Step #0: e8d856c3fdca: Pulling fs layer
Step #0: 3931eca29f39: Pulling fs layer
Step #0: b76e3f62a0ba: Pulling fs layer
Step #0: 7bfd5336ece5: Pulling fs layer
Step #0: e0b08c0fdc11: Pulling fs layer
Step #0: 2846796a4416: Pulling fs layer
Step #0: 6cc7e05a106e: Pulling fs layer
Step #0: 6c44541c6a30: Pulling fs layer
Step #0: 110ea339d19c: Pulling fs layer
Step #0: 080996c25b34: Pulling fs layer
Step #0: 4c9dcebec043: Pulling fs layer
Step #0: 5e63b9addfd0: Pulling fs layer
Step #0: 7606710857f8: Pulling fs layer
Step #0: 47b62b419d91: Pulling fs layer
Step #0: be88441f6a95: Pulling fs layer
Step #0: 6e1d3dc39f27: Pulling fs layer
Step #0: 8fd9caca2676: Pulling fs layer
Step #0: 10ceb6aa6ab4: Pulling fs layer
Step #0: fae44f6c4afb: Waiting
Step #0: 6bb086a76dac: Waiting
Step #0: 93d27c16d33e: Waiting
Step #0: 2ed907c114e3: Waiting
Step #0: c356b7427c88: Waiting
Step #0: 7606710857f8: Waiting
Step #0: 3931eca29f39: Waiting
Step #0: e8d856c3fdca: Waiting
Step #0: b76e3f62a0ba: Waiting
Step #0: e0b08c0fdc11: Waiting
Step #0: 2846796a4416: Waiting
Step #0: 110ea339d19c: Waiting
Step #0: 8fd9caca2676: Waiting
Step #0: 6c44541c6a30: Waiting
Step #0: 5e63b9addfd0: Waiting
Step #0: 080996c25b34: Waiting
Step #0: be88441f6a95: Waiting
Step #0: 4c9dcebec043: Waiting
Step #0: 5bca3ba2fc7d: Download complete
Step #0: fae44f6c4afb: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6bb086a76dac: Verifying Checksum
Step #0: 6bb086a76dac: Download complete
Step #0: 93d27c16d33e: Verifying Checksum
Step #0: 93d27c16d33e: Download complete
Step #0: c356b7427c88: Verifying Checksum
Step #0: c356b7427c88: Download complete
Step #0: 2ed907c114e3: Verifying Checksum
Step #0: 2ed907c114e3: Download complete
Step #0: 3931eca29f39: Verifying Checksum
Step #0: 3931eca29f39: Download complete
Step #0: 5fc1849ea29a: Verifying Checksum
Step #0: 5fc1849ea29a: Download complete
Step #0: b76e3f62a0ba: Verifying Checksum
Step #0: b76e3f62a0ba: Download complete
Step #0: 7bfd5336ece5: Download complete
Step #0: e8d856c3fdca: Verifying Checksum
Step #0: e8d856c3fdca: Download complete
Step #0: 2846796a4416: Verifying Checksum
Step #0: 2846796a4416: Download complete
Step #0: 6cc7e05a106e: Verifying Checksum
Step #0: 6cc7e05a106e: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6c44541c6a30: Verifying Checksum
Step #0: 6c44541c6a30: Download complete
Step #0: 080996c25b34: Download complete
Step #0: e0b08c0fdc11: Verifying Checksum
Step #0: e0b08c0fdc11: Download complete
Step #0: 110ea339d19c: Verifying Checksum
Step #0: 110ea339d19c: Download complete
Step #0: 5e63b9addfd0: Verifying Checksum
Step #0: 5e63b9addfd0: Download complete
Step #0: 7606710857f8: Verifying Checksum
Step #0: 7606710857f8: Download complete
Step #0: 47b62b419d91: Verifying Checksum
Step #0: 47b62b419d91: Download complete
Step #0: be88441f6a95: Verifying Checksum
Step #0: be88441f6a95: Download complete
Step #0: 6e1d3dc39f27: Verifying Checksum
Step #0: 6e1d3dc39f27: Download complete
Step #0: 10ceb6aa6ab4: Verifying Checksum
Step #0: 10ceb6aa6ab4: Download complete
Step #0: 8fd9caca2676: Verifying Checksum
Step #0: 8fd9caca2676: Download complete
Step #0: 4c9dcebec043: Verifying Checksum
Step #0: 4c9dcebec043: Download complete
Step #0: 5fc1849ea29a: Pull complete
Step #0: 5bca3ba2fc7d: Pull complete
Step #0: fae44f6c4afb: Pull complete
Step #0: 6bb086a76dac: Pull complete
Step #0: 93d27c16d33e: Pull complete
Step #0: 2ed907c114e3: Pull complete
Step #0: c356b7427c88: Pull complete
Step #0: e8d856c3fdca: Pull complete
Step #0: 3931eca29f39: Pull complete
Step #0: b76e3f62a0ba: Pull complete
Step #0: 7bfd5336ece5: Pull complete
Step #0: e0b08c0fdc11: Pull complete
Step #0: 2846796a4416: Pull complete
Step #0: 6cc7e05a106e: Pull complete
Step #0: 6c44541c6a30: Pull complete
Step #0: 110ea339d19c: Pull complete
Step #0: 080996c25b34: Pull complete
Step #0: 4c9dcebec043: Pull complete
Step #0: 5e63b9addfd0: Pull complete
Step #0: 7606710857f8: Pull complete
Step #0: 47b62b419d91: Pull complete
Step #0: be88441f6a95: Pull complete
Step #0: 6e1d3dc39f27: Pull complete
Step #0: 8fd9caca2676: Pull complete
Step #0: 10ceb6aa6ab4: Pull complete
Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_atpointer.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_dump.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_dump_raw_tape.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_implementations.covreport...
Step #1: Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_element.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_minify.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
/ [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_minifyimpl.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_ndjson.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_ondemand.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_padded.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_parser.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_print_json.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/simdjson/textcov_reports/20250117/fuzz_utf8.covreport...
Step #1: / [0/13 files][ 0.0 B/ 3.2 MiB] 0% Done
/ [1/13 files][528.4 KiB/ 3.2 MiB] 16% Done
/ [2/13 files][ 1.2 MiB/ 3.2 MiB] 36% Done
/ [3/13 files][ 1.2 MiB/ 3.2 MiB] 36% Done
/ [4/13 files][ 1.4 MiB/ 3.2 MiB] 43% Done
/ [5/13 files][ 1.7 MiB/ 3.2 MiB] 51% Done
/ [6/13 files][ 2.0 MiB/ 3.2 MiB] 62% Done
/ [7/13 files][ 2.1 MiB/ 3.2 MiB] 64% Done
/ [8/13 files][ 2.6 MiB/ 3.2 MiB] 80% Done
/ [9/13 files][ 2.6 MiB/ 3.2 MiB] 80% Done
/ [10/13 files][ 2.9 MiB/ 3.2 MiB] 89% Done
/ [11/13 files][ 2.9 MiB/ 3.2 MiB] 89% Done
/ [12/13 files][ 3.2 MiB/ 3.2 MiB] 98% Done
/ [13/13 files][ 3.2 MiB/ 3.2 MiB] 100% Done
Step #1: Operation completed over 13 objects/3.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3324
Step #2: -rw-r--r-- 1 root root 270770 Jan 17 10:08 fuzz_atpointer.covreport
Step #2: -rw-r--r-- 1 root root 318821 Jan 17 10:08 fuzz_minify.covreport
Step #2: -rw-r--r-- 1 root root 625688 Jan 17 10:08 fuzz_implementations.covreport
Step #2: -rw-r--r-- 1 root root 252385 Jan 17 10:08 fuzz_dump_raw_tape.covreport
Step #2: -rw-r--r-- 1 root root 271404 Jan 17 10:08 fuzz_dump.covreport
Step #2: -rw-r--r-- 1 root root 368044 Jan 17 10:08 fuzz_element.covreport
Step #2: -rw-r--r-- 1 root root 77562 Jan 17 10:08 fuzz_minifyimpl.covreport
Step #2: -rw-r--r-- 1 root root 242478 Jan 17 10:08 fuzz_parser.covreport
Step #2: -rw-r--r-- 1 root root 274440 Jan 17 10:08 fuzz_ndjson.covreport
Step #2: -rw-r--r-- 1 root root 317709 Jan 17 10:08 fuzz_print_json.covreport
Step #2: -rw-r--r-- 1 root root 12581 Jan 17 10:08 fuzz_padded.covreport
Step #2: -rw-r--r-- 1 root root 276259 Jan 17 10:08 fuzz_ondemand.covreport
Step #2: -rw-r--r-- 1 root root 65778 Jan 17 10:08 fuzz_utf8.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 5fc1849ea29a: Already exists
Step #4: 5bca3ba2fc7d: Already exists
Step #4: c3f8f264f82b: Pulling fs layer
Step #4: 4beb7a10c8f4: Pulling fs layer
Step #4: 0ca13ee436c2: Pulling fs layer
Step #4: d11b53fc85fe: Pulling fs layer
Step #4: 1cbdd3829a23: Pulling fs layer
Step #4: 7f7781280c06: Pulling fs layer
Step #4: 846994f6541d: Pulling fs layer
Step #4: 83087fdbd323: Pulling fs layer
Step #4: 5e20af423505: Pulling fs layer
Step #4: 7e2d2d2efe99: Pulling fs layer
Step #4: bae98e0cfe62: Pulling fs layer
Step #4: 7c94181fc29a: Pulling fs layer
Step #4: 4018e9ce42a6: Pulling fs layer
Step #4: bf9219ec845b: Pulling fs layer
Step #4: 71174894d930: Pulling fs layer
Step #4: e04ddd5d972b: Pulling fs layer
Step #4: bfb7b1a6728d: Pulling fs layer
Step #4: 2e1d8e23a9a8: Pulling fs layer
Step #4: 153eacb0a891: Pulling fs layer
Step #4: 4d7aa988bb31: Pulling fs layer
Step #4: f93820478c87: Pulling fs layer
Step #4: 038020a237ce: Pulling fs layer
Step #4: 416ea49f7c22: Pulling fs layer
Step #4: 9cdc40c52e67: Pulling fs layer
Step #4: bee113eb3842: Pulling fs layer
Step #4: 93286fa4d809: Pulling fs layer
Step #4: 88a7cbc5ce33: Pulling fs layer
Step #4: 5bdd6bc53e7b: Pulling fs layer
Step #4: 5e20af423505: Waiting
Step #4: d84cd2be715d: Pulling fs layer
Step #4: 7e2d2d2efe99: Waiting
Step #4: d171e73dd44a: Pulling fs layer
Step #4: 9972794eff61: Pulling fs layer
Step #4: 4d7aa988bb31: Waiting
Step #4: bae98e0cfe62: Waiting
Step #4: 153eacb0a891: Waiting
Step #4: 7c94181fc29a: Waiting
Step #4: f93820478c87: Waiting
Step #4: bfb7b1a6728d: Waiting
Step #4: 71174894d930: Waiting
Step #4: 4018e9ce42a6: Waiting
Step #4: e04ddd5d972b: Waiting
Step #4: 038020a237ce: Waiting
Step #4: bf9219ec845b: Waiting
Step #4: 2e1d8e23a9a8: Waiting
Step #4: 416ea49f7c22: Waiting
Step #4: 9cdc40c52e67: Waiting
Step #4: d11b53fc85fe: Waiting
Step #4: bee113eb3842: Waiting
Step #4: d171e73dd44a: Waiting
Step #4: 9972794eff61: Waiting
Step #4: 1cbdd3829a23: Waiting
Step #4: 7f7781280c06: Waiting
Step #4: 93286fa4d809: Waiting
Step #4: 5bdd6bc53e7b: Waiting
Step #4: 88a7cbc5ce33: Waiting
Step #4: d84cd2be715d: Waiting
Step #4: 846994f6541d: Waiting
Step #4: 83087fdbd323: Waiting
Step #4: 0ca13ee436c2: Verifying Checksum
Step #4: 0ca13ee436c2: Download complete
Step #4: 4beb7a10c8f4: Verifying Checksum
Step #4: 4beb7a10c8f4: Download complete
Step #4: 1cbdd3829a23: Verifying Checksum
Step #4: 1cbdd3829a23: Download complete
Step #4: c3f8f264f82b: Verifying Checksum
Step #4: c3f8f264f82b: Download complete
Step #4: 7f7781280c06: Verifying Checksum
Step #4: 7f7781280c06: Download complete
Step #4: 83087fdbd323: Verifying Checksum
Step #4: 83087fdbd323: Download complete
Step #4: 5e20af423505: Verifying Checksum
Step #4: 5e20af423505: Download complete
Step #4: 7e2d2d2efe99: Verifying Checksum
Step #4: 7e2d2d2efe99: Download complete
Step #4: bae98e0cfe62: Verifying Checksum
Step #4: bae98e0cfe62: Download complete
Step #4: c3f8f264f82b: Pull complete
Step #4: 7c94181fc29a: Verifying Checksum
Step #4: 7c94181fc29a: Download complete
Step #4: 846994f6541d: Verifying Checksum
Step #4: 846994f6541d: Download complete
Step #4: 4018e9ce42a6: Verifying Checksum
Step #4: 4018e9ce42a6: Download complete
Step #4: 4beb7a10c8f4: Pull complete
Step #4: 71174894d930: Verifying Checksum
Step #4: 71174894d930: Download complete
Step #4: 0ca13ee436c2: Pull complete
Step #4: bf9219ec845b: Verifying Checksum
Step #4: bf9219ec845b: Download complete
Step #4: e04ddd5d972b: Verifying Checksum
Step #4: e04ddd5d972b: Download complete
Step #4: bfb7b1a6728d: Verifying Checksum
Step #4: bfb7b1a6728d: Download complete
Step #4: 2e1d8e23a9a8: Verifying Checksum
Step #4: 2e1d8e23a9a8: Download complete
Step #4: 153eacb0a891: Verifying Checksum
Step #4: 153eacb0a891: Download complete
Step #4: d11b53fc85fe: Verifying Checksum
Step #4: d11b53fc85fe: Download complete
Step #4: 4d7aa988bb31: Verifying Checksum
Step #4: 4d7aa988bb31: Download complete
Step #4: f93820478c87: Download complete
Step #4: 038020a237ce: Verifying Checksum
Step #4: 038020a237ce: Download complete
Step #4: 9cdc40c52e67: Verifying Checksum
Step #4: 9cdc40c52e67: Download complete
Step #4: 416ea49f7c22: Verifying Checksum
Step #4: 416ea49f7c22: Download complete
Step #4: bee113eb3842: Verifying Checksum
Step #4: bee113eb3842: Download complete
Step #4: 93286fa4d809: Verifying Checksum
Step #4: 93286fa4d809: Download complete
Step #4: 88a7cbc5ce33: Verifying Checksum
Step #4: 88a7cbc5ce33: Download complete
Step #4: 5bdd6bc53e7b: Download complete
Step #4: d84cd2be715d: Verifying Checksum
Step #4: d84cd2be715d: Download complete
Step #4: d171e73dd44a: Download complete
Step #4: 9972794eff61: Verifying Checksum
Step #4: 9972794eff61: Download complete
Step #4: d11b53fc85fe: Pull complete
Step #4: 1cbdd3829a23: Pull complete
Step #4: 7f7781280c06: Pull complete
Step #4: 846994f6541d: Pull complete
Step #4: 83087fdbd323: Pull complete
Step #4: 5e20af423505: Pull complete
Step #4: 7e2d2d2efe99: Pull complete
Step #4: bae98e0cfe62: Pull complete
Step #4: 7c94181fc29a: Pull complete
Step #4: 4018e9ce42a6: Pull complete
Step #4: bf9219ec845b: Pull complete
Step #4: 71174894d930: Pull complete
Step #4: e04ddd5d972b: Pull complete
Step #4: bfb7b1a6728d: Pull complete
Step #4: 2e1d8e23a9a8: Pull complete
Step #4: 153eacb0a891: Pull complete
Step #4: 4d7aa988bb31: Pull complete
Step #4: f93820478c87: Pull complete
Step #4: 038020a237ce: Pull complete
Step #4: 416ea49f7c22: Pull complete
Step #4: 9cdc40c52e67: Pull complete
Step #4: bee113eb3842: Pull complete
Step #4: 93286fa4d809: Pull complete
Step #4: 88a7cbc5ce33: Pull complete
Step #4: 5bdd6bc53e7b: Pull complete
Step #4: d84cd2be715d: Pull complete
Step #4: d171e73dd44a: Pull complete
Step #4: 9972794eff61: Pull complete
Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> dd198c39e8a6
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y ninja-build wget
Step #4: ---> Running in 2a804bd8df7f
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (391 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4: Suggested packages:
Step #4: python3
Step #4: The following NEW packages will be installed:
Step #4: ninja-build
Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 107 kB of archives.
Step #4: After this operation, 338 kB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 107 kB in 0s (609 kB/s)
Step #4: Selecting previously unselected package ninja-build.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../ninja-build_1.10.0-1build1_amd64.deb ...
Step #4: Unpacking ninja-build (1.10.0-1build1) ...
Step #4: Setting up ninja-build (1.10.0-1build1) ...
Step #4: Removing intermediate container 2a804bd8df7f
Step #4: ---> 2bc6e6837dfd
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/simdjson/simdjson.git simdjson
Step #4: ---> Running in f56e1eb7170c
Step #4: [91mCloning into 'simdjson'...
Step #4: [0mRemoving intermediate container f56e1eb7170c
Step #4: ---> 4c931f6f033c
Step #4: Step 4/5 : WORKDIR simdjson
Step #4: ---> Running in be256cc81477
Step #4: Removing intermediate container be256cc81477
Step #4: ---> b78c4b816a4b
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 563e5232a2e1
Step #4: Successfully built 563e5232a2e1
Step #4: Successfully tagged gcr.io/oss-fuzz/simdjson:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/simdjson
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filetEb2EP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/simdjson/.git
Step #5 - "srcmap": + GIT_DIR=/src/simdjson
Step #5 - "srcmap": + cd /src/simdjson
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/simdjson/simdjson.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5642bb93a4da8d047506e2a1f4031bb258bda016
Step #5 - "srcmap": + jq_inplace /tmp/filetEb2EP '."/src/simdjson" = { type: "git", url: "https://github.com/simdjson/simdjson.git", rev: "5642bb93a4da8d047506e2a1f4031bb258bda016" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileLMCqPc
Step #5 - "srcmap": + cat /tmp/filetEb2EP
Step #5 - "srcmap": + jq '."/src/simdjson" = { type: "git", url: "https://github.com/simdjson/simdjson.git", rev: "5642bb93a4da8d047506e2a1f4031bb258bda016" }'
Step #5 - "srcmap": + mv /tmp/fileLMCqPc /tmp/filetEb2EP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filetEb2EP
Step #5 - "srcmap": + rm /tmp/filetEb2EP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/simdjson": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/simdjson/simdjson.git",
Step #5 - "srcmap": "rev": "5642bb93a4da8d047506e2a1f4031bb258bda016"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 5500 B/118 kB 5%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 4400 B/155 kB 3%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 8192 B/58.2 kB 14%]
100% [Working]
Fetched 624 kB in 0s (2232 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17409 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m17.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m103.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m99.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m115.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m90.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m151.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m133.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/simdjson
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m96.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m143.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m40.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m119.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m156.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m142.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m88.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m135.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m32.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m136.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m138.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m27.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m148.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m71.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=db052a02af758efdf693b260db2590fe595c714e94acc9d712a4a41d9908d4af
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5en34ocy/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/simdjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.398 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.940 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.940 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.940 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.941 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.941 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.941 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_iterate_many_csv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.942 INFO analysis - extract_tests_from_directories: /src/simdjson/examples/quickstart/quickstart_ondemand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.942 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.942 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/allparserscheckfile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.942 INFO analysis - extract_tests_from_directories: /src/simdjson/examples/quickstart/quickstart2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.943 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.943 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uchar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.943 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.944 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.944 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.944 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.945 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.945 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/staticchecks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.945 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.945 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/compilation_failure_tests/first_second_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.945 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.946 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.946 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.946 INFO analysis - extract_tests_from_directories: /src/simdjson/examples/quickstart/quickstart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.946 INFO analysis - extract_tests_from_directories: /src/simdjson/examples/quickstart/quickstart2_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.946 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.947 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.947 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.947 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_stdstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.947 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.947 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/minefieldcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.947 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/readme_examples_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.948 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/compilation_failure_tests/iterate_string_view.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.948 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/compilation_failure_tests/iterate_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.948 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.948 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.948 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.949 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_cacheline.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.949 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.949 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.949 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.949 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/extracting_values_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.950 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/dangling_parser_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.950 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/bad_array_count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.950 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.950 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_car_deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.950 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.950 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.951 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.951 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.951 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.951 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_padstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.951 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/pointercheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.952 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/numberparsingcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.952 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.952 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.952 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_car_tag_invoke_deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.952 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/compilation_failure_tests/iterate_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.952 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.953 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_assert_out_of_order_values.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.953 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.953 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.953 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.953 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.954 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/unsafe_parse_many.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.954 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.954 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.954 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/compilation_failure_tests/iterate_temporary_buffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.955 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/checkimplementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.955 INFO analysis - extract_tests_from_directories: /src/simdjson/examples/quickstart/quickstart_ondemand_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.955 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.955 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.955 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/compilation_failure_tests/iterate_char_star.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.956 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.956 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.956 INFO analysis - extract_tests_from_directories: /src/simdjson/examples/quickstart/quickstart_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.956 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.956 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.956 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.957 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.957 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uint8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.957 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.957 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/stringparsingcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.957 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/jsoncheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:37.958 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dump.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_implementations.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_atpointer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_padded.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dump_raw_tape.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_minifyimpl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ondemand.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_element.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_print_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:38.089 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/bench_dom_api.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/bench_ondemand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/bench_parse_call.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/benchfeatures.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/benchmarker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/event_counter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/get_corpus_benchmark.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/amazon_cellphones/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/amazon_cellphones/amazon_cellphones.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/amazon_cellphones/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/amazon_cellphones/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/apple/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/apple/apple_arm_events.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/distinct_user_id.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/nlohmann_json_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/rapidjson_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_dom_json_pointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_ondemand_json_pointer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/distinct_user_id/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/dom/parse.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/dom/parse_stream.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/dom/perfdiff.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/dom/statisticalmodel.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/find_tweet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/nlohmann_json_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/rapidjson_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/find_tweet/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/json2msgpack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json2msgpack/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/diff_results.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/file_runner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/point.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/run_json_benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/runner_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/json_benchmark/string_runner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/kostya.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/nlohmann_json_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/rapidjson_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/kostya/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_amazon_cellphones/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_amazon_cellphones/large_amazon_cellphones.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_amazon_cellphones/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_amazon_cellphones/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/large_random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/nlohmann_json_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/rapidjson_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/simdjson_ondemand_unordered.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/large_random/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/largerandom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/largerandom/iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/largerandom/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/largerandom/sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/linux/linux-perf-events.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/nlohmann_json_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/partial_tweets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/rapidjson_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/tweet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/twitter_user.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/partial_tweets/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/boostjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/nlohmann_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/nlohmann_json_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/rapidjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/rapidjson_sax.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/sajson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/simdjson_dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/simdjson_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/top_tweet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/benchmark/top_tweet/yyjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/dependencies/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/dependencies/jsoncppdist/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/dependencies/jsoncppdist/jsoncpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/dependencies/jsoncppdist/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/dependencies/jsoncppdist/json/json-forwards.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/dependencies/jsoncppdist/json/json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/quickstart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/quickstart2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/quickstart2_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/quickstart_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/quickstart_ondemand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/examples/quickstart/quickstart_ondemand_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/extra/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/extra/dumpbits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/FuzzUtils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/NullBuffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_atpointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_dump_raw_tape.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_element.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_implementations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_minifyimpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_ndjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_ondemand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_padded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_print_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/fuzz/supported_implementations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/builtin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/common_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/compiler_check.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/concepts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/error-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/implementation_detection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/jsonioutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/jsonpathutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/minify.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/padded_string-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/padded_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/padded_string_view-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/padded_string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/portability.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/simdjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/simdjson_version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/arm64/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/builtin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/builtin/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/builtin/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/builtin/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/array-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/document-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/document.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/document_stream-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/document_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/element-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/element.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/object-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/parser-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/serialization-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/dom/serialization.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/fallback/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/amalgamated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/atomparsing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/dependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/dom_parser_implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/jsoncharutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/numberparsing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/amalgamated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/array-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/array_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/dependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/document-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/document.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/document_stream-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/document_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/field-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/field.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_type-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/logger-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/logger.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/object-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/object_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/object_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/parser-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/serialization-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/serialization.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/std_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/token_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/value-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/value.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/generic/ondemand/value_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/haswell/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/icelake/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/atomic_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/dom_parser_implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/instruction_set.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/jsoncharutils_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/jsonformatutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/numberparsing_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/simdprune_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/tape_ref-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/tape_ref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/internal/tape_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lasx/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/lsx/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/nonstd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/nonstd/string_view.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/ppc64/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/begin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/end.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/intrinsics.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/include/simdjson/westmere/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/scripts/transitions/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/scripts/transitions/generatetransitions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/singleheader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/singleheader/amalgamate_demo.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/singleheader/simdjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/singleheader/simdjson.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart2_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart_ondemand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart_ondemand_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/checkimplementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/staticchecks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/bad_array_count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_padstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_stdstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uchar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uint8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/unsafe_parse_many.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/allparserscheckfile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/extracting_values_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/jsoncheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/minefieldcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/numberparsingcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/pointercheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/readme_examples_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/stringparsingcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_assert_out_of_order_values.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_cacheline.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_car_deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_car_tag_invoke_deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_iterate_many_csv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/first_second_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_char_star.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_string_view.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_temporary_buffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/arm64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/fallback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/from_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/haswell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/icelake.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/lasx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/lsx.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/ppc64.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/simdjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/westmere.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/amalgamated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/dependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/dom_parser_implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/json_character_block.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/amalgamated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/buf_block_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/dependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/find_next_document_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/json_escape_scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/json_minifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/json_scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/json_string_scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/json_structural_indexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage1/utf8_validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/amalgamated.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/dependencies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/json_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/logger.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/stringparsing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/structural_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/tape_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/generic/stage2/tape_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/internal/error_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/internal/isadetection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/internal/jsoncharutils_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/internal/numberparsing_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/src/internal/simdprune_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/cast_tester.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/checkimplementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/staticchecks.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/test_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/bad_array_count.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_load.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_padstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_stdstring.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uchar.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uint8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/compilation_failure_tests/unsafe_parse_many.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/allparserscheckfile.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/extracting_values_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/jsoncheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/minefieldcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/numberparsingcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/pointercheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/readme_examples_noexceptions.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/stringparsingcheck.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_assert_out_of_order_values.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_cacheline.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_car_deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_car_tag_invoke_deserialization.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_iterate_many_csv.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_readme_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_to_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/test_ondemand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/first_second_access.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_array.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_char_star.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_object.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_string_view.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_temporary_buffer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tools/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tools/json2json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tools/jsonpointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tools/jsonstats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/tools/minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/windows/dirent_portable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/windows/getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/windows/toni_ronnko_dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/simdjson/windows/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 11,276,739 bytes received 10,855 bytes 22,575,188.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 11,234,252 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + which zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + which cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": + which ninja
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz/build_corpus.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DSIMDJSON_DEVELOPER_MODE=ON -DBUILD_SHARED_LIBS=OFF -DSIMDJSON_ENABLE_FUZZING=On -DSIMDJSON_COMPETITION=Off -DSIMDJSON_FUZZ_LINKMAIN=Off -DSIMDJSON_GOOGLE_BENCHMARKS=Off -DSIMDJSON_DISABLE_DEPRECATED_API=On -DSIMDJSON_FUZZ_LDFLAGS=-fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wait
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wait - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Adding -Og to compile flag
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CPM: Adding package simdjson-data@ ()
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CPM: Adding package cxxopts@ ()
Step #6 - "compile-libfuzzer-introspector-x86_64": -- We have cxxopts as a dependency and we are building the tools (e.g., json2json).
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Including amalgamate_demo test.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Including simdjson-singleheader test.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Including amalgamate_demo_direct_from_repository test.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- We disable the checkperf targets under Ninja.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/simdjson/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . --target all_fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64":
[0/28] Building CXX object CMakeFiles/simdjson.dir/src/simdjson.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_atpointer.dir/fuzz_atpointer.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_dump.dir/fuzz_dump.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_dump_raw_tape.dir/fuzz_dump_raw_tape.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_element.dir/fuzz_element.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_implementations.dir/fuzz_implementations.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_minify.dir/fuzz_minify.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_minifyimpl.dir/fuzz_minifyimpl.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_ndjson.dir/fuzz_ndjson.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_ondemand.dir/fuzz_ondemand.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_padded.dir/fuzz_padded.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_parser.dir/fuzz_parser.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_print_json.dir/fuzz_print_json.cpp.o[K
[0/28] Building CXX object fuzz/CMakeFiles/fuzz_utf8.dir/fuzz_utf8.cpp.o[K
[1/28] Building CXX object fuzz/CMakeFiles/fuzz_parser.dir/fuzz_parser.cpp.o[K
[2/28] Building CXX object fuzz/CMakeFiles/fuzz_dump_raw_tape.dir/fuzz_dump_raw_tape.cpp.o[K
[3/28] Building CXX object fuzz/CMakeFiles/fuzz_dump.dir/fuzz_dump.cpp.o[K
[4/28] Building CXX object fuzz/CMakeFiles/fuzz_utf8.dir/fuzz_utf8.cpp.o[K
[5/28] Building CXX object fuzz/CMakeFiles/fuzz_ndjson.dir/fuzz_ndjson.cpp.o[K
[6/28] Building CXX object fuzz/CMakeFiles/fuzz_atpointer.dir/fuzz_atpointer.cpp.o[K
[7/28] Building CXX object fuzz/CMakeFiles/fuzz_padded.dir/fuzz_padded.cpp.o[K
[8/28] Building CXX object fuzz/CMakeFiles/fuzz_print_json.dir/fuzz_print_json.cpp.o[K
[9/28] Building CXX object fuzz/CMakeFiles/fuzz_minify.dir/fuzz_minify.cpp.o[K
[10/28] Building CXX object fuzz/CMakeFiles/fuzz_minifyimpl.dir/fuzz_minifyimpl.cpp.o[K
[11/28] Building CXX object fuzz/CMakeFiles/fuzz_implementations.dir/fuzz_implementations.cpp.o[K
[12/28] Building CXX object fuzz/CMakeFiles/fuzz_element.dir/fuzz_element.cpp.o[K
[13/28] Building CXX object fuzz/CMakeFiles/fuzz_ondemand.dir/fuzz_ondemand.cpp.o[K
[14/28] Building CXX object CMakeFiles/simdjson.dir/src/simdjson.cpp.o[K
[14/28] Linking CXX static library libsimdjson.a[K
[15/28] Linking CXX static library libsimdjson.a[K
[15/28] Linking CXX executable fuzz/fuzz_atpointer[K
[15/28] Linking CXX executable fuzz/fuzz_dump[K
[15/28] Linking CXX executable fuzz/fuzz_dump_raw_tape[K
[15/28] Linking CXX executable fuzz/fuzz_element[K
[15/28] Linking CXX executable fuzz/fuzz_implementations[K
[15/28] Linking CXX executable fuzz/fuzz_minify[K
[15/28] Linking CXX executable fuzz/fuzz_minifyimpl[K
[15/28] Linking CXX executable fuzz/fuzz_ndjson[K
[15/28] Linking CXX executable fuzz/fuzz_ondemand[K
[15/28] Linking CXX executable fuzz/fuzz_padded[K
[15/28] Linking CXX executable fuzz/fuzz_parser[K
[15/28] Linking CXX executable fuzz/fuzz_print_json[K
[15/28] Linking CXX executable fuzz/fuzz_utf8[K
[16/28] Linking CXX executable fuzz/fuzz_padded[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-VW6TaXrDHg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[17/28] Linking CXX executable fuzz/fuzz_atpointer[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-PweX8B6u6u.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[18/28] Linking CXX executable fuzz/fuzz_parser[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-b8KicCHTdG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[19/28] Linking CXX executable fuzz/fuzz_dump_raw_tape[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-sc02R6e2wT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[20/28] Linking CXX executable fuzz/fuzz_ndjson[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-4MTqPTGaKN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[21/28] Linking CXX executable fuzz/fuzz_dump[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-MWK3EdVUtD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[22/28] Linking CXX executable fuzz/fuzz_utf8[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-DoM84rh0y1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[23/28] Linking CXX executable fuzz/fuzz_minifyimpl[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-8BFUbJ5UBt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[24/28] Linking CXX executable fuzz/fuzz_minify[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-S21Ibounb0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[25/28] Linking CXX executable fuzz/fuzz_implementations[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-zi0urkBCWR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[26/28] Linking CXX executable fuzz/fuzz_print_json[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-NKHCZdRHbP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[27/28] Linking CXX executable fuzz/fuzz_element[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-NQ8ZU6YKhT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
[28/28] Linking CXX executable fuzz/fuzz_ondemand[K
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Logging next yaml tile to /src/fuzzerLogFile-0-BNTSbvZGx9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/fuzz_atpointer fuzz/fuzz_dump fuzz/fuzz_dump_raw_tape fuzz/fuzz_element fuzz/fuzz_implementations fuzz/fuzz_minify fuzz/fuzz_minifyimpl fuzz/fuzz_ndjson fuzz/fuzz_ondemand fuzz/fuzz_padded fuzz/fuzz_parser fuzz/fuzz_print_json fuzz/fuzz_utf8 /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": + + ls /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape /workspace/out/libfuzzer-introspector-x86_64/fuzz_element /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand /workspace/out/libfuzzer-introspector-x86_64/fuzz_paddedgrep /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser -v /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json .zip$ /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_element.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data' and '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data' and '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data' and '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data' and '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data' and '/src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data' and '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data' and '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data' and '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PweX8B6u6u.data' and '/src/inspector/fuzzerLogFile-0-PweX8B6u6u.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data' and '/src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data' and '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.yaml' and '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.yaml' and '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.yaml' and '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.yaml' and '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.yaml' and '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.yaml' and '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.yaml' and '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.yaml' and '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.420 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_padded is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_element is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parser is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_minify is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.421 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.422 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.452 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VW6TaXrDHg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.494 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8BFUbJ5UBt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.537 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NQ8ZU6YKhT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.572 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b8KicCHTdG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.608 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PweX8B6u6u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NKHCZdRHbP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.688 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MWK3EdVUtD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.727 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DoM84rh0y1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zi0urkBCWR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.801 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S21Ibounb0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BNTSbvZGx9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sc02R6e2wT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:54.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4MTqPTGaKN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.022 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_padded', 'fuzzer_log_file': 'fuzzerLogFile-0-VW6TaXrDHg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_minifyimpl', 'fuzzer_log_file': 'fuzzerLogFile-0-8BFUbJ5UBt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_element', 'fuzzer_log_file': 'fuzzerLogFile-0-NQ8ZU6YKhT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-b8KicCHTdG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_atpointer', 'fuzzer_log_file': 'fuzzerLogFile-0-PweX8B6u6u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_print_json', 'fuzzer_log_file': 'fuzzerLogFile-0-NKHCZdRHbP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump', 'fuzzer_log_file': 'fuzzerLogFile-0-MWK3EdVUtD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_utf8', 'fuzzer_log_file': 'fuzzerLogFile-0-DoM84rh0y1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_implementations', 'fuzzer_log_file': 'fuzzerLogFile-0-zi0urkBCWR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_minify', 'fuzzer_log_file': 'fuzzerLogFile-0-S21Ibounb0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ondemand', 'fuzzer_log_file': 'fuzzerLogFile-0-BNTSbvZGx9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_raw_tape', 'fuzzer_log_file': 'fuzzerLogFile-0-sc02R6e2wT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ndjson', 'fuzzer_log_file': 'fuzzerLogFile-0-4MTqPTGaKN'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.026 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.191 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.198 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.198 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b8KicCHTdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b8KicCHTdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.222 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sc02R6e2wT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sc02R6e2wT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.223 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:55.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:57.489 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:57.490 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:57.511 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:57.515 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:57.545 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:57.567 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.564 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.608 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.612 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.619 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.624 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zi0urkBCWR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zi0urkBCWR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.664 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DoM84rh0y1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DoM84rh0y1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PweX8B6u6u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PweX8B6u6u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.877 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.880 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S21Ibounb0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S21Ibounb0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:09:58.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:00.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.011 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.029 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.115 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.116 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:01.517 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.052 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.088 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.128 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.215 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.261 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:02.938 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.059 INFO analysis - load_data_files: Found 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MWK3EdVUtD.data with fuzzerLogFile-0-MWK3EdVUtD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8BFUbJ5UBt.data with fuzzerLogFile-0-8BFUbJ5UBt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NKHCZdRHbP.data with fuzzerLogFile-0-NKHCZdRHbP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sc02R6e2wT.data with fuzzerLogFile-0-sc02R6e2wT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4MTqPTGaKN.data with fuzzerLogFile-0-4MTqPTGaKN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b8KicCHTdG.data with fuzzerLogFile-0-b8KicCHTdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VW6TaXrDHg.data with fuzzerLogFile-0-VW6TaXrDHg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zi0urkBCWR.data with fuzzerLogFile-0-zi0urkBCWR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PweX8B6u6u.data with fuzzerLogFile-0-PweX8B6u6u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DoM84rh0y1.data with fuzzerLogFile-0-DoM84rh0y1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NQ8ZU6YKhT.data with fuzzerLogFile-0-NQ8ZU6YKhT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S21Ibounb0.data with fuzzerLogFile-0-S21Ibounb0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BNTSbvZGx9.data with fuzzerLogFile-0-BNTSbvZGx9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.061 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.078 INFO fuzzer_profile - accummulate_profile: fuzz_dump: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.081 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.081 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.081 INFO fuzzer_profile - accummulate_profile: fuzz_dump: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.082 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.084 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.084 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.085 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.085 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.085 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.088 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.088 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_minifyimpl.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_minifyimpl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.088 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.088 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.089 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.091 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.091 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_print_json.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.091 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_print_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.092 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.092 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.092 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.095 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump_raw_tape.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump_raw_tape.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.095 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.095 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.095 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.096 INFO fuzzer_profile - accummulate_profile: fuzz_parser: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.098 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndjson.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.099 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.099 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.099 INFO fuzzer_profile - accummulate_profile: fuzz_parser: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.100 INFO fuzzer_profile - accummulate_profile: fuzz_padded: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.101 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.101 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.101 INFO fuzzer_profile - accummulate_profile: fuzz_padded: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parser.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.103 INFO fuzzer_profile - accummulate_profile: fuzz_minifyimpl: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.104 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_padded.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_padded.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.104 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.106 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_padded: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_padded: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.107 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.108 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.110 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.110 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.111 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_implementations.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_implementations.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.111 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.113 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.114 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_atpointer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_atpointer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.115 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.115 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.115 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.116 INFO fuzzer_profile - accummulate_profile: fuzz_element: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.119 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_utf8.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.120 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.120 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.121 INFO fuzzer_profile - accummulate_profile: fuzz_element: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.124 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_element.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_element.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.129 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.129 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.129 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.130 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.130 INFO fuzzer_profile - accummulate_profile: fuzz_dump: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.130 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.131 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.131 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.131 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.131 INFO fuzzer_profile - accummulate_profile: fuzz_utf8: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.140 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.140 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.140 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.140 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.141 INFO fuzzer_profile - accummulate_profile: fuzz_dump_raw_tape: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.142 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.143 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.143 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.143 INFO fuzzer_profile - accummulate_profile: fuzz_parser: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.143 INFO fuzzer_profile - accummulate_profile: fuzz_parser: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.146 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.146 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.146 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.146 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.147 INFO fuzzer_profile - accummulate_profile: fuzz_ndjson: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.148 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.149 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.149 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.149 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.150 INFO fuzzer_profile - accummulate_profile: fuzz_print_json: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.161 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.161 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.161 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.161 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.162 INFO fuzzer_profile - accummulate_profile: fuzz_atpointer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.188 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.188 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.189 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.189 INFO fuzzer_profile - accummulate_profile: fuzz_element: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.190 INFO fuzzer_profile - accummulate_profile: fuzz_element: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.200 INFO fuzzer_profile - accummulate_profile: fuzz_minify: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.203 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.203 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.203 INFO fuzzer_profile - accummulate_profile: fuzz_minify: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.206 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.206 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_minify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.214 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.214 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.215 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.215 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.215 INFO fuzzer_profile - accummulate_profile: fuzz_implementations: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.259 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.259 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.260 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.260 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.260 INFO fuzzer_profile - accummulate_profile: fuzz_minify: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.261 INFO fuzzer_profile - accummulate_profile: fuzz_minify: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.262 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.262 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.262 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.265 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ondemand.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ondemand.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.310 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.311 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.311 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.311 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:04.311 INFO fuzzer_profile - accummulate_profile: fuzz_ondemand: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.513 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.513 INFO project_profile - __init__: Creating merged profile of 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.513 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.513 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.514 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.567 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(simdjson::implementation const*) const:25:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(simdjson::implementation const*) const:26:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.571 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(simdjson::implementation const*) const:27:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.592 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.592 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.607 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_padded/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:06.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.167 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_minifyimpl/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:07.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.385 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_utf8/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:09.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.376 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_dump/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:11.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.477 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_parser/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:13.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.177 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.178 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.178 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_dump_raw_tape/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:15.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.909 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_atpointer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:16.913 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:18.860 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:18.861 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:18.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_element/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:18.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:18.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:18.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:22.120 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:22.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:22.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_implementations/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:22.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:22.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:22.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:23.548 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:23.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:23.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_print_json/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:23.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:23.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:23.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:25.573 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:25.575 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:25.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_ndjson/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:25.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:25.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:25.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:27.627 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:27.631 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:27.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_minify/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:27.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:27.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:27.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:29.633 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:29.635 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:29.635 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports-by-target/20250117/fuzz_ondemand/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:29.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:29.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:29.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.537 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.661 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.661 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.661 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.661 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.707 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.708 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.797 INFO html_report - create_all_function_table: Assembled a total of 351 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.797 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.821 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 51 -- : 51
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:32.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.262 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.481 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_padded_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.482 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (44 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.526 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.526 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.759 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.759 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.759 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 54 -- : 54
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.785 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_minifyimpl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (39 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.822 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.822 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.900 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.903 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.903 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.903 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.903 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.931 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_utf8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.931 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:33.971 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.035 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.035 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.037 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.038 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.038 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.038 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.080 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.121 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.196 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.218 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.258 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.327 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.327 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.328 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.331 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.331 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.331 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.331 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.360 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_raw_tape_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (33 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.400 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.400 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.473 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.473 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.473 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.477 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.478 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.478 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 96 -- : 96
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.478 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.478 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.524 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_atpointer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.524 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.565 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.566 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.646 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.649 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.649 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.649 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.795 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_element_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (252 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.862 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.862 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.953 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.955 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.963 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.965 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.965 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 177 -- : 177
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.965 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:34.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.045 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_implementations_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (131 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.089 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.089 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.163 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.174 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.175 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.417 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_print_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.417 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.460 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.530 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.536 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 90 -- : 90
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.585 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndjson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.625 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.701 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.702 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.706 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.707 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.707 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.768 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_minify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (94 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.812 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.881 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.881 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.887 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.888 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 110 -- : 110
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.888 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.945 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ondemand_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.945 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (91 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:35.991 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.061 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.065 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.066 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:36.066 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.430 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.431 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.431 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:38.431 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.484 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.484 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:40.484 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.951 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.953 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:42.954 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:45.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:45.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:45.115 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:45.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:45.118 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.680 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.682 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:47.682 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.304 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.305 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.349 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.351 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:50.351 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.628 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.630 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:52.630 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.275 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.276 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.321 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.322 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:55.322 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.585 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.586 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:10:57.586 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.237 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.284 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.285 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.285 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['simdjson::haswell::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::westmere::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::icelake::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::fallback::dom_parser_implementation::parse(unsigned char const*, unsigned long, simdjson::dom::document&)', 'simdjson::fallback::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::westmere::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::haswell::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::icelake::dom_parser_implementation::stage2_next(simdjson::dom::document&)', 'simdjson::internal::from_chars(char const*, char const*)'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.379 INFO html_report - create_all_function_table: Assembled a total of 351 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.386 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.431 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.431 INFO engine_input - analysis_func: Generating input for fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson13padded_string4loadENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson13padded_string4loadENSt3__117basic_string_viewIcNS1_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.433 INFO engine_input - analysis_func: Generating input for fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.434 INFO engine_input - analysis_func: Generating input for fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.436 INFO engine_input - analysis_func: Generating input for fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.437 INFO engine_input - analysis_func: Generating input for fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.438 INFO engine_input - analysis_func: Generating input for fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.440 INFO engine_input - analysis_func: Generating input for fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson3dom6object10at_pointerENSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.441 INFO engine_input - analysis_func: Generating input for fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson3dom7elementcvNS0_5arrayEEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson3dom7elementcvbEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson14simdjson_errorC2ENS_10error_codeE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson3dom6object10at_pointerENSt3__117basic_string_viewIcNS2_11char_traitsIcEEEE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.443 INFO engine_input - analysis_func: Generating input for fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internalL30detect_supported_architecturesEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal9dtoa_impl18compute_boundariesIdEENS1_10boundariesET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.445 INFO engine_input - analysis_func: Generating input for fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal9dtoa_impl18compute_boundariesIdEENS1_10boundariesET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3domlsERNSt3__113basic_ostreamIcNS1_11char_traitsIcEEEENS0_7elementE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.447 INFO engine_input - analysis_func: Generating input for fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parserD2Ev
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom15document_stream23load_from_stage1_threadEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.449 INFO engine_input - analysis_func: Generating input for fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser15ensure_capacityERNS0_8documentEm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson3dom6parser8allocateEmm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson9to_stringINS_3dom7elementEEENSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal9dtoa_impl18compute_boundariesIdEENS1_10boundariesET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson9to_stringINS_3dom7elementEEENSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEET_
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.451 INFO engine_input - analysis_func: Generating input for fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8simdjson8fallback8ondemand14value_iterator24assert_at_non_root_startEv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal13compute_floatINS0_13binary_formatIdEEEENS0_17adjusted_mantissaERNS0_7decimalE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8simdjson8internal10from_charsEPKc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.452 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.453 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.453 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.457 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.458 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.769 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.769 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.769 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.769 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.769 INFO annotated_cfg - analysis_func: Analysing: fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.770 INFO annotated_cfg - analysis_func: Analysing: fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.771 INFO annotated_cfg - analysis_func: Analysing: fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.772 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.773 INFO annotated_cfg - analysis_func: Analysing: fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.774 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.774 INFO annotated_cfg - analysis_func: Analysing: fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.776 INFO annotated_cfg - analysis_func: Analysing: fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.781 INFO annotated_cfg - analysis_func: Analysing: fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.783 INFO annotated_cfg - analysis_func: Analysing: fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.785 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.786 INFO annotated_cfg - analysis_func: Analysing: fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.788 INFO annotated_cfg - analysis_func: Analysing: fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_padded
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_minifyimpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_utf8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_dump
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_parser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_dump_raw_tape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_atpointer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_element
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_implementations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_print_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_ndjson
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/simdjson/reports/20250117/linux -- fuzz_ondemand
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.882 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:00.953 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.029 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.261 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.333 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.412 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.484 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.549 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.634 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:01.717 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:17.510 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.178 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.178 INFO debug_info - create_friendly_debug_types: Have to create for 54615 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.229 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.244 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.257 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.271 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.285 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.301 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.316 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.331 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.346 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.361 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.378 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.675 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.690 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.704 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.717 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.731 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.745 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.759 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.773 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.787 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:28.800 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:11:30.483 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/serialization-inl.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 128
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/serialization.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 199
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/implementation.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/dom_parser_implementation.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/tape_ref.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/element.h ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/array.h ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/error-inl.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/error.h ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/object.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/parser.h ------- 51
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/implementation.cpp ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/atomic_ptr.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/from_chars.cpp ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/implementation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/simd.h ------- 76
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/simd.h ------- 69
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/simd.h ------- 75
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/to_chars.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_structural_indexer.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/buf_block_reader.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/dom_parser_implementation.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/fallback.cpp ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/stringparsing_defs.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_escape_scanner.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_string_scanner.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_scanner.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/json_character_block.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/json_minifier.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/json_iterator.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/tape_writer.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/tape_builder.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/NullBuffer.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/object-inl.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/tape_ref-inl.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/array-inl.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/element-inl.h ------- 56
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/parser-inl.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string-inl.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_print_json.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/numberparsing.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/jsoncharutils.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/utf8_validator.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/westmere.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/icelake.cpp ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/haswell.cpp ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/internal/isadetection.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage1/find_next_document_index.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/src/generic/stage2/stringparsing.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/atomparsing.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/numberparsing_defs.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/fallback/bitmanipulation.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/bitmask.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/bitmanipulation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/westmere/numberparsing_defs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/bitmask.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/bitmanipulation.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/haswell/numberparsing_defs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/bitmask.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/bitmanipulation.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/icelake/numberparsing_defs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/FuzzUtils.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_minify.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/token_iterator.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/parser.h ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/document.h ------- 116
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value_iterator.h ------- 101
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/json_type.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array.h ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array_iterator.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value.h ------- 101
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/object.h ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/object_iterator.h ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/field.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string_view.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/json_iterator.h ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/document_stream.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/logger-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/padded_string_view-inl.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_ondemand.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/value-inl.h ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/parser-inl.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/document-inl.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array-inl.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/generic/ondemand/object-inl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_padded.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_utf8.cpp ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/supported_implementations.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_element.cpp ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/internal/jsonformatutils.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_minifyimpl.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_implementations.cpp ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document_stream-inl.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/include/simdjson/dom/document_stream.h ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/terminate.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_ndjson.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_dump.cpp ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_dump_raw_tape.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_parser.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/simdjson/fuzz/fuzz_atpointer.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.478 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.478 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.479 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.479 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.479 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.480 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.480 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.480 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.481 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.481 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.481 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.481 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.482 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.482 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.482 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.482 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.482 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.483 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.483 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.483 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.483 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.484 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.484 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.484 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.484 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.484 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.485 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.485 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.485 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.485 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.485 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.486 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.486 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.486 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.486 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.486 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.487 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.487 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.488 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.488 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.488 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.488 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.488 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.489 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.489 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.489 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.489 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.489 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.490 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.490 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.490 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.490 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.491 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.491 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.491 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.491 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.491 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.492 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.492 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.492 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.492 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.492 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.493 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.493 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.493 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.493 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.493 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.493 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.494 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.494 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.494 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.494 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.495 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.495 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.495 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.495 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.495 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.496 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.496 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.496 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.496 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.496 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.496 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.497 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.497 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.497 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.497 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.498 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.498 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.498 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.498 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.498 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.499 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.499 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.499 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.499 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.500 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.500 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.500 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.500 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.500 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.501 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.501 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.501 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.501 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.501 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.502 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.502 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.502 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.502 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.502 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.503 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.504 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.504 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.504 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.504 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.504 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.505 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.505 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.505 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.505 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.506 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.506 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.506 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.506 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.506 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.507 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.507 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.507 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.507 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.508 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.508 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.509 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.509 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.509 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.509 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.510 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.510 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.510 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.510 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.510 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.511 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.512 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.512 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.512 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.512 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.513 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.513 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.514 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.514 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.514 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.514 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.514 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.515 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.515 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.515 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.516 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.516 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.517 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.517 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.518 INFO analysis - extract_tests_from_directories: /src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:32.518 INFO analysis - extract_tests_from_directories: /src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.164 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.167 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.169 INFO debug_info - dump_debug_report: No such file: _chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.202 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.331 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:12:33.331 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_atpointer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_atpointer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump_raw_tape.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump_raw_tape_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_element.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_element_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_implementations.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_implementations_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_minify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_minifyimpl.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_minifyimpl_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndjson.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndjson_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ondemand.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ondemand_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_padded.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_padded_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parser.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_parser_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_print_json.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_print_json_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_utf8.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_utf8_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4MTqPTGaKN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4MTqPTGaKN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4MTqPTGaKN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BFUbJ5UBt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BFUbJ5UBt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BFUbJ5UBt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BNTSbvZGx9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BNTSbvZGx9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BNTSbvZGx9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DoM84rh0y1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DoM84rh0y1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DoM84rh0y1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DoM84rh0y1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DoM84rh0y1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DoM84rh0y1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MWK3EdVUtD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MWK3EdVUtD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MWK3EdVUtD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKHCZdRHbP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKHCZdRHbP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NKHCZdRHbP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NQ8ZU6YKhT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NQ8ZU6YKhT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PweX8B6u6u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PweX8B6u6u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PweX8B6u6u.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PweX8B6u6u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PweX8B6u6u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PweX8B6u6u.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S21Ibounb0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S21Ibounb0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S21Ibounb0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S21Ibounb0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S21Ibounb0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S21Ibounb0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VW6TaXrDHg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VW6TaXrDHg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VW6TaXrDHg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8KicCHTdG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8KicCHTdG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8KicCHTdG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8KicCHTdG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8KicCHTdG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b8KicCHTdG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sc02R6e2wT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sc02R6e2wT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sc02R6e2wT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sc02R6e2wT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sc02R6e2wT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sc02R6e2wT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zi0urkBCWR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zi0urkBCWR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zi0urkBCWR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zi0urkBCWR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zi0urkBCWR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zi0urkBCWR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/FuzzUtils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/NullBuffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_atpointer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_dump.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_dump_raw_tape.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_element.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_implementations.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_minifyimpl.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_ndjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_ondemand.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_padded.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_print_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/fuzz_utf8.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/fuzz/supported_implementations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/error-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/padded_string-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/padded_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/padded_string_view-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/padded_string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/array-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/document-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/document.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/document_stream-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/document_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/element-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/element.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/object-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/parser-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/serialization-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/dom/serialization.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/fallback/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/fallback/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/fallback/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/fallback/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/fallback/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/atomparsing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/dom_parser_implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/jsoncharutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/numberparsing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/array-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/array.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/array_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/document-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/document.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/document_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/field.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/json_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/json_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/logger-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/object-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/object.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/object_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/parser-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/token_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/value-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/value.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/generic/ondemand/value_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/haswell/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/icelake/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/atomic_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/dom_parser_implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/jsonformatutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/numberparsing_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/tape_ref-inl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/internal/tape_ref.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/bitmanipulation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/bitmask.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/implementation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/numberparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/simd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/include/simdjson/westmere/stringparsing_defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/fallback.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/from_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/haswell.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/icelake.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/implementation.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/simdjson.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/to_chars.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/westmere.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/json_character_block.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/buf_block_reader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/find_next_document_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/json_escape_scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/json_minifier.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/json_scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/json_string_scanner.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/json_structural_indexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage1/utf8_validator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage2/json_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage2/stringparsing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage2/tape_builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/generic/stage2/tape_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/internal/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/internal/error_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/internal/isadetection.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/internal/jsoncharutils_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/internal/numberparsing_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/src/internal/simdprune_tables.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/minify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/padded_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/prettify_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/unicode_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/compilation_failure_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/basictests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/errortests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/integer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/parse_many_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/random_string_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/singleheadertest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/fstream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iosfwd
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/terminate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/fstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/streambuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ios/fpos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/unique_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/system_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avx512bwintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avx512fintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/avxintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 363,147,852 bytes received 11,847 bytes 242,106,466.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 374,230,908 speedup is 1.03
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][ 0.0 B/356.9 MiB] 0% Done
/ [0/1.1k files][ 0.0 B/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minifyimpl_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.1k files][ 0.0 B/356.9 MiB] 0% Done
/ [0/1.1k files][ 0.0 B/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][ 80.6 KiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][344.6 KiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][991.3 KiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_implementations.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][991.3 KiB/356.9 MiB] 0% Done
/ [0/1.1k files][991.3 KiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.1k files][ 1.0 MiB/356.9 MiB] 0% Done
/ [1/1.1k files][ 1.3 MiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4MTqPTGaKN.data [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 1.9 MiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 1.9 MiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [1/1.1k files][ 1.9 MiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 3.0 MiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 3.5 MiB/356.9 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_atpointer.covreport [Content-Type=application/octet-stream]...
Step #8: / [1/1.1k files][ 5.1 MiB/356.9 MiB] 1% Done
/ [2/1.1k files][ 5.1 MiB/356.9 MiB] 1% Done
/ [3/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
/ [4/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
/ [4/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
/ [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8KicCHTdG.data [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWK3EdVUtD.data [Content-Type=application/octet-stream]...
Step #8: / [5/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
/ [6/1.1k files][ 5.2 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKHCZdRHbP.data [Content-Type=application/octet-stream]...
Step #8: / [6/1.1k files][ 5.3 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/1.1k files][ 5.3 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sc02R6e2wT.data [Content-Type=application/octet-stream]...
Step #8: / [6/1.1k files][ 5.3 MiB/356.9 MiB] 1% Done
/ [7/1.1k files][ 5.3 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi0urkBCWR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/1.1k files][ 5.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/1.1k files][ 6.3 MiB/356.9 MiB] 1% Done
/ [8/1.1k files][ 6.3 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [8/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
/ [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_padded.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
/ [9/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
/ [10/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [11/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
/ [11/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/1.1k files][ 6.6 MiB/356.9 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi0urkBCWR.data [Content-Type=application/octet-stream]...
Step #8: / [11/1.1k files][ 7.9 MiB/356.9 MiB] 2% Done
/ [12/1.1k files][ 8.7 MiB/356.9 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [12/1.1k files][ 8.7 MiB/356.9 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser_colormap.png [Content-Type=image/png]...
Step #8: / [12/1.1k files][ 9.2 MiB/356.9 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_implementations_colormap.png [Content-Type=image/png]...
Step #8: / [12/1.1k files][ 10.0 MiB/356.9 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [12/1.1k files][ 10.5 MiB/356.9 MiB] 2% Done
/ [13/1.1k files][ 11.0 MiB/356.9 MiB] 3% Done
/ [14/1.1k files][ 11.0 MiB/356.9 MiB] 3% Done
/ [15/1.1k files][ 12.4 MiB/356.9 MiB] 3% Done
/ [16/1.1k files][ 12.6 MiB/356.9 MiB] 3% Done
/ [17/1.1k files][ 19.0 MiB/356.9 MiB] 5% Done
/ [18/1.1k files][ 19.0 MiB/356.9 MiB] 5% Done
/ [19/1.1k files][ 19.0 MiB/356.9 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_raw_tape.covreport [Content-Type=application/octet-stream]...
Step #8: / [19/1.1k files][ 20.1 MiB/356.9 MiB] 5% Done
/ [20/1.1k files][ 20.3 MiB/356.9 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ondemand_colormap.png [Content-Type=image/png]...
Step #8: / [20/1.1k files][ 21.4 MiB/356.9 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_utf8_colormap.png [Content-Type=image/png]...
Step #8: / [20/1.1k files][ 22.2 MiB/356.9 MiB] 6% Done
/ [21/1.1k files][ 22.4 MiB/356.9 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [21/1.1k files][ 24.8 MiB/356.9 MiB] 6% Done
/ [21/1.1k files][ 25.4 MiB/356.9 MiB] 7% Done
/ [22/1.1k files][ 26.7 MiB/356.9 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [22/1.1k files][ 27.2 MiB/356.9 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [22/1.1k files][ 27.5 MiB/356.9 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: / [22/1.1k files][ 27.5 MiB/356.9 MiB] 7% Done
/ [22/1.1k files][ 27.8 MiB/356.9 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoM84rh0y1.data [Content-Type=application/octet-stream]...
Step #8: / [22/1.1k files][ 28.0 MiB/356.9 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PweX8B6u6u.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_element_colormap.png [Content-Type=image/png]...
Step #8: / [22/1.1k files][ 29.6 MiB/356.9 MiB] 8% Done
/ [22/1.1k files][ 30.1 MiB/356.9 MiB] 8% Done
/ [23/1.1k files][ 30.9 MiB/356.9 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minifyimpl.covreport [Content-Type=application/octet-stream]...
Step #8: / [24/1.1k files][ 30.9 MiB/356.9 MiB] 8% Done
/ [24/1.1k files][ 30.9 MiB/356.9 MiB] 8% Done
/ [25/1.1k files][ 32.7 MiB/356.9 MiB] 9% Done
/ [26/1.1k files][ 34.0 MiB/356.9 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [26/1.1k files][ 37.7 MiB/356.9 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [26/1.1k files][ 38.8 MiB/356.9 MiB] 10% Done
/ [26/1.1k files][ 38.8 MiB/356.9 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_atpointer_colormap.png [Content-Type=image/png]...
Step #8: / [26/1.1k files][ 39.5 MiB/356.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_padded_colormap.png [Content-Type=image/png]...
Step #8: / [26/1.1k files][ 40.0 MiB/356.9 MiB] 11% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [26/1.1k files][ 42.6 MiB/356.9 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNTSbvZGx9.data [Content-Type=application/octet-stream]...
Step #8: - [27/1.1k files][ 43.4 MiB/356.9 MiB] 12% Done
- [27/1.1k files][ 43.6 MiB/356.9 MiB] 12% Done
- [28/1.1k files][ 43.6 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [28/1.1k files][ 43.9 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_raw_tape_colormap.png [Content-Type=image/png]...
Step #8: - [28/1.1k files][ 44.1 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8KicCHTdG.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/1.1k files][ 44.4 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data [Content-Type=application/octet-stream]...
Step #8: - [28/1.1k files][ 44.7 MiB/356.9 MiB] 12% Done
- [29/1.1k files][ 44.9 MiB/356.9 MiB] 12% Done
- [30/1.1k files][ 45.2 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/1.1k files][ 45.2 MiB/356.9 MiB] 12% Done
- [31/1.1k files][ 45.4 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [31/1.1k files][ 45.7 MiB/356.9 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/1.1k files][ 45.9 MiB/356.9 MiB] 12% Done
- [32/1.1k files][ 47.0 MiB/356.9 MiB] 13% Done
- [33/1.1k files][ 52.6 MiB/356.9 MiB] 14% Done
- [34/1.1k files][ 52.6 MiB/356.9 MiB] 14% Done
- [35/1.1k files][ 52.8 MiB/356.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [35/1.1k files][ 53.3 MiB/356.9 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [35/1.1k files][ 54.1 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/1.1k files][ 54.4 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ondemand.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [35/1.1k files][ 55.1 MiB/356.9 MiB] 15% Done
- [35/1.1k files][ 55.1 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parser.covreport [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 55.1 MiB/356.9 MiB] 15% Done
- [36/1.1k files][ 55.1 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sc02R6e2wT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 55.9 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
- [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoM84rh0y1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minify.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
- [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
- [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [36/1.1k files][ 56.5 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_print_json_colormap.png [Content-Type=image/png]...
Step #8: - [36/1.1k files][ 56.6 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [36/1.1k files][ 57.1 MiB/356.9 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
- [36/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
- [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S21Ibounb0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
- [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DoM84rh0y1.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
- [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_colormap.png [Content-Type=image/png]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
- [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [37/1.1k files][ 58.5 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_utf8.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.6 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [37/1.1k files][ 58.6 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S21Ibounb0.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/1.1k files][ 58.6 MiB/356.9 MiB] 16% Done
- [37/1.1k files][ 58.6 MiB/356.9 MiB] 16% Done
- [37/1.1k files][ 58.6 MiB/356.9 MiB] 16% Done
- [38/1.1k files][ 59.3 MiB/356.9 MiB] 16% Done
- [39/1.1k files][ 59.3 MiB/356.9 MiB] 16% Done
- [40/1.1k files][ 59.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndjson_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [40/1.1k files][ 59.6 MiB/356.9 MiB] 16% Done
- [40/1.1k files][ 59.6 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/1.1k files][ 59.8 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VW6TaXrDHg.data [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 60.1 MiB/356.9 MiB] 16% Done
- [41/1.1k files][ 60.1 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 60.3 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 60.6 MiB/356.9 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_print_json.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 60.8 MiB/356.9 MiB] 17% Done
- [41/1.1k files][ 61.1 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQ8ZU6YKhT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.1 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BFUbJ5UBt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.1 MiB/356.9 MiB] 17% Done
- [41/1.1k files][ 61.1 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [41/1.1k files][ 61.4 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PweX8B6u6u.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.4 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndjson.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.6 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sc02R6e2wT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.9 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b8KicCHTdG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.9 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S21Ibounb0.data [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 61.9 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MWK3EdVUtD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/1.1k files][ 62.2 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PweX8B6u6u.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [41/1.1k files][ 62.2 MiB/356.9 MiB] 17% Done
- [41/1.1k files][ 62.2 MiB/356.9 MiB] 17% Done
- [42/1.1k files][ 62.2 MiB/356.9 MiB] 17% Done
- [43/1.1k files][ 62.4 MiB/356.9 MiB] 17% Done
- [44/1.1k files][ 62.4 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zi0urkBCWR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [44/1.1k files][ 62.4 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [44/1.1k files][ 62.4 MiB/356.9 MiB] 17% Done
- [45/1.1k files][ 62.7 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/1.1k files][ 62.7 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [45/1.1k files][ 62.7 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [45/1.1k files][ 63.0 MiB/356.9 MiB] 17% Done
- [46/1.1k files][ 63.2 MiB/356.9 MiB] 17% Done
- [46/1.1k files][ 63.2 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/1.1k files][ 63.2 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4MTqPTGaKN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [46/1.1k files][ 63.8 MiB/356.9 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/1.1k files][ 63.8 MiB/356.9 MiB] 17% Done
- [46/1.1k files][ 64.3 MiB/356.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/1.1k files][ 64.6 MiB/356.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/1.1k files][ 65.1 MiB/356.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/1.1k files][ 65.1 MiB/356.9 MiB] 18% Done
- [47/1.1k files][ 65.1 MiB/356.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [47/1.1k files][ 65.4 MiB/356.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [48/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [49/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [50/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [51/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [52/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [52/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [53/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [53/1.1k files][ 66.4 MiB/356.9 MiB] 18% Done
- [54/1.1k files][ 66.9 MiB/356.9 MiB] 18% Done
- [54/1.1k files][ 68.1 MiB/356.9 MiB] 19% Done
- [55/1.1k files][ 72.8 MiB/356.9 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_element.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VW6TaXrDHg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BNTSbvZGx9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_minify_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/1.1k files][ 76.4 MiB/356.9 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/1.1k files][ 77.4 MiB/356.9 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/1.1k files][ 77.4 MiB/356.9 MiB] 21% Done
- [55/1.1k files][ 78.7 MiB/356.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/1.1k files][ 79.2 MiB/356.9 MiB] 22% Done
- [55/1.1k files][ 79.2 MiB/356.9 MiB] 22% Done
- [55/1.1k files][ 79.5 MiB/356.9 MiB] 22% Done
- [55/1.1k files][ 79.5 MiB/356.9 MiB] 22% Done
- [55/1.1k files][ 80.0 MiB/356.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/1.1k files][ 82.0 MiB/356.9 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [55/1.1k files][ 82.3 MiB/356.9 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NKHCZdRHbP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [55/1.1k files][ 85.4 MiB/356.9 MiB] 23% Done
- [55/1.1k files][ 87.7 MiB/356.9 MiB] 24% Done
- [55/1.1k files][ 88.7 MiB/356.9 MiB] 24% Done
- [55/1.1k files][ 90.2 MiB/356.9 MiB] 25% Done
- [56/1.1k files][ 90.9 MiB/356.9 MiB] 25% Done
- [57/1.1k files][ 91.2 MiB/356.9 MiB] 25% Done
- [58/1.1k files][ 91.2 MiB/356.9 MiB] 25% Done
- [59/1.1k files][ 92.7 MiB/356.9 MiB] 25% Done
- [60/1.1k files][ 93.2 MiB/356.9 MiB] 26% Done
- [61/1.1k files][ 98.2 MiB/356.9 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [62/1.1k files][102.6 MiB/356.9 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [62/1.1k files][102.9 MiB/356.9 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [62/1.1k files][104.5 MiB/356.9 MiB] 29% Done
- [63/1.1k files][105.0 MiB/356.9 MiB] 29% Done
- [63/1.1k files][105.0 MiB/356.9 MiB] 29% Done
- [64/1.1k files][105.8 MiB/356.9 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/1.1k files][105.8 MiB/356.9 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/1.1k files][110.4 MiB/356.9 MiB] 30% Done
- [64/1.1k files][110.4 MiB/356.9 MiB] 30% Done
- [64/1.1k files][112.8 MiB/356.9 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/1.1k files][117.2 MiB/356.9 MiB] 32% Done
- [64/1.1k files][117.2 MiB/356.9 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [65/1.1k files][118.5 MiB/356.9 MiB] 33% Done
- [66/1.1k files][118.5 MiB/356.9 MiB] 33% Done
- [66/1.1k files][118.5 MiB/356.9 MiB] 33% Done
- [67/1.1k files][119.0 MiB/356.9 MiB] 33% Done
- [68/1.1k files][121.4 MiB/356.9 MiB] 34% Done
- [69/1.1k files][121.9 MiB/356.9 MiB] 34% Done
- [70/1.1k files][124.5 MiB/356.9 MiB] 34% Done
- [71/1.1k files][124.8 MiB/356.9 MiB] 34% Done
- [72/1.1k files][125.0 MiB/356.9 MiB] 35% Done
- [73/1.1k files][125.3 MiB/356.9 MiB] 35% Done
- [74/1.1k files][125.3 MiB/356.9 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [74/1.1k files][128.3 MiB/356.9 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: - [74/1.1k files][129.6 MiB/356.9 MiB] 36% Done
- [74/1.1k files][130.4 MiB/356.9 MiB] 36% Done
- [75/1.1k files][130.4 MiB/356.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: - [76/1.1k files][131.1 MiB/356.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [76/1.1k files][131.9 MiB/356.9 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: - [76/1.1k files][133.2 MiB/356.9 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [76/1.1k files][136.7 MiB/356.9 MiB] 38% Done
- [76/1.1k files][138.5 MiB/356.9 MiB] 38% Done
- [76/1.1k files][139.3 MiB/356.9 MiB] 39% Done
- [76/1.1k files][139.6 MiB/356.9 MiB] 39% Done
- [76/1.1k files][139.6 MiB/356.9 MiB] 39% Done
- [77/1.1k files][140.6 MiB/356.9 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [78/1.1k files][140.6 MiB/356.9 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [79/1.1k files][141.1 MiB/356.9 MiB] 39% Done
- [80/1.1k files][141.1 MiB/356.9 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [80/1.1k files][141.1 MiB/356.9 MiB] 39% Done
- [81/1.1k files][141.4 MiB/356.9 MiB] 39% Done
- [81/1.1k files][142.6 MiB/356.9 MiB] 39% Done
- [82/1.1k files][142.9 MiB/356.9 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [83/1.1k files][144.7 MiB/356.9 MiB] 40% Done
- [84/1.1k files][144.7 MiB/356.9 MiB] 40% Done
- [85/1.1k files][145.0 MiB/356.9 MiB] 40% Done
\
\ [86/1.1k files][148.1 MiB/356.9 MiB] 41% Done
\ [87/1.1k files][148.1 MiB/356.9 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [87/1.1k files][153.0 MiB/356.9 MiB] 42% Done
\ [87/1.1k files][154.4 MiB/356.9 MiB] 43% Done
\ [88/1.1k files][156.0 MiB/356.9 MiB] 43% Done
\ [89/1.1k files][156.5 MiB/356.9 MiB] 43% Done
\ [90/1.1k files][156.8 MiB/356.9 MiB] 43% Done
\ [90/1.1k files][156.8 MiB/356.9 MiB] 43% Done
\ [91/1.1k files][157.3 MiB/356.9 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [92/1.1k files][161.0 MiB/356.9 MiB] 45% Done
\ [92/1.1k files][161.2 MiB/356.9 MiB] 45% Done
\ [93/1.1k files][161.5 MiB/356.9 MiB] 45% Done
\ [94/1.1k files][163.8 MiB/356.9 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [94/1.1k files][174.5 MiB/356.9 MiB] 48% Done
\ [94/1.1k files][174.5 MiB/356.9 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [94/1.1k files][178.8 MiB/356.9 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [94/1.1k files][180.4 MiB/356.9 MiB] 50% Done
\ [95/1.1k files][180.4 MiB/356.9 MiB] 50% Done
\ [96/1.1k files][180.9 MiB/356.9 MiB] 50% Done
\ [97/1.1k files][181.4 MiB/356.9 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [98/1.1k files][186.9 MiB/356.9 MiB] 52% Done
\ [99/1.1k files][186.9 MiB/356.9 MiB] 52% Done
\ [100/1.1k files][187.4 MiB/356.9 MiB] 52% Done
\ [101/1.1k files][187.5 MiB/356.9 MiB] 52% Done
\ [102/1.1k files][187.9 MiB/356.9 MiB] 52% Done
\ [103/1.1k files][195.1 MiB/356.9 MiB] 54% Done
\ [104/1.1k files][195.4 MiB/356.9 MiB] 54% Done
\ [105/1.1k files][195.4 MiB/356.9 MiB] 54% Done
\ [106/1.1k files][195.8 MiB/356.9 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [107/1.1k files][196.6 MiB/356.9 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [108/1.1k files][197.1 MiB/356.9 MiB] 55% Done
\ [109/1.1k files][197.1 MiB/356.9 MiB] 55% Done
\ [109/1.1k files][197.9 MiB/356.9 MiB] 55% Done
\ [110/1.1k files][198.4 MiB/356.9 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [111/1.1k files][207.2 MiB/356.9 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [112/1.1k files][207.5 MiB/356.9 MiB] 58% Done
\ [113/1.1k files][207.8 MiB/356.9 MiB] 58% Done
\ [114/1.1k files][208.0 MiB/356.9 MiB] 58% Done
\ [115/1.1k files][213.0 MiB/356.9 MiB] 59% Done
\ [115/1.1k files][214.3 MiB/356.9 MiB] 60% Done
\ [116/1.1k files][215.0 MiB/356.9 MiB] 60% Done
\ [116/1.1k files][215.0 MiB/356.9 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [116/1.1k files][218.2 MiB/356.9 MiB] 61% Done
\ [116/1.1k files][220.0 MiB/356.9 MiB] 61% Done
\ [117/1.1k files][221.2 MiB/356.9 MiB] 61% Done
\ [118/1.1k files][221.5 MiB/356.9 MiB] 62% Done
\ [119/1.1k files][221.5 MiB/356.9 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [119/1.1k files][222.6 MiB/356.9 MiB] 62% Done
\ [119/1.1k files][223.6 MiB/356.9 MiB] 62% Done
\ [119/1.1k files][224.6 MiB/356.9 MiB] 62% Done
\ [119/1.1k files][225.1 MiB/356.9 MiB] 63% Done
\ [120/1.1k files][225.1 MiB/356.9 MiB] 63% Done
\ [121/1.1k files][225.1 MiB/356.9 MiB] 63% Done
\ [121/1.1k files][225.6 MiB/356.9 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [121/1.1k files][227.5 MiB/356.9 MiB] 63% Done
\ [122/1.1k files][228.0 MiB/356.9 MiB] 63% Done
\ [123/1.1k files][228.0 MiB/356.9 MiB] 63% Done
\ [124/1.1k files][228.0 MiB/356.9 MiB] 63% Done
\ [125/1.1k files][228.4 MiB/356.9 MiB] 63% Done
\ [126/1.1k files][228.6 MiB/356.9 MiB] 64% Done
\ [127/1.1k files][228.6 MiB/356.9 MiB] 64% Done
\ [127/1.1k files][231.0 MiB/356.9 MiB] 64% Done
\ [127/1.1k files][231.0 MiB/356.9 MiB] 64% Done
\ [128/1.1k files][231.5 MiB/356.9 MiB] 64% Done
\ [129/1.1k files][231.7 MiB/356.9 MiB] 64% Done
\ [129/1.1k files][233.8 MiB/356.9 MiB] 65% Done
\ [130/1.1k files][235.7 MiB/356.9 MiB] 66% Done
\ [131/1.1k files][236.3 MiB/356.9 MiB] 66% Done
\ [131/1.1k files][238.1 MiB/356.9 MiB] 66% Done
\ [132/1.1k files][238.9 MiB/356.9 MiB] 66% Done
\ [132/1.1k files][239.1 MiB/356.9 MiB] 67% Done
\ [132/1.1k files][240.4 MiB/356.9 MiB] 67% Done
\ [133/1.1k files][241.8 MiB/356.9 MiB] 67% Done
\ [134/1.1k files][241.8 MiB/356.9 MiB] 67% Done
\ [134/1.1k files][242.8 MiB/356.9 MiB] 68% Done
\ [134/1.1k files][243.6 MiB/356.9 MiB] 68% Done
\ [135/1.1k files][246.0 MiB/356.9 MiB] 68% Done
\ [136/1.1k files][247.5 MiB/356.9 MiB] 69% Done
\ [137/1.1k files][248.3 MiB/356.9 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [138/1.1k files][252.2 MiB/356.9 MiB] 70% Done
\ [139/1.1k files][252.2 MiB/356.9 MiB] 70% Done
\ [140/1.1k files][252.2 MiB/356.9 MiB] 70% Done
\ [141/1.1k files][253.0 MiB/356.9 MiB] 70% Done
\ [141/1.1k files][253.0 MiB/356.9 MiB] 70% Done
\ [141/1.1k files][254.2 MiB/356.9 MiB] 71% Done
\ [142/1.1k files][255.0 MiB/356.9 MiB] 71% Done
\ [143/1.1k files][255.3 MiB/356.9 MiB] 71% Done
\ [144/1.1k files][255.3 MiB/356.9 MiB] 71% Done
\ [144/1.1k files][255.3 MiB/356.9 MiB] 71% Done
\ [145/1.1k files][255.3 MiB/356.9 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [146/1.1k files][258.5 MiB/356.9 MiB] 72% Done
\ [147/1.1k files][258.5 MiB/356.9 MiB] 72% Done
\ [148/1.1k files][259.2 MiB/356.9 MiB] 72% Done
\ [148/1.1k files][259.2 MiB/356.9 MiB] 72% Done
\ [149/1.1k files][259.2 MiB/356.9 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [150/1.1k files][259.2 MiB/356.9 MiB] 72% Done
\ [150/1.1k files][260.8 MiB/356.9 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [150/1.1k files][265.1 MiB/356.9 MiB] 74% Done
\ [151/1.1k files][265.4 MiB/356.9 MiB] 74% Done
\ [152/1.1k files][265.6 MiB/356.9 MiB] 74% Done
\ [153/1.1k files][265.6 MiB/356.9 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [154/1.1k files][267.2 MiB/356.9 MiB] 74% Done
\ [155/1.1k files][267.5 MiB/356.9 MiB] 74% Done
\ [155/1.1k files][267.7 MiB/356.9 MiB] 75% Done
\ [156/1.1k files][267.7 MiB/356.9 MiB] 75% Done
\ [157/1.1k files][269.0 MiB/356.9 MiB] 75% Done
\ [158/1.1k files][269.0 MiB/356.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: \ [159/1.1k files][269.0 MiB/356.9 MiB] 75% Done
\ [160/1.1k files][269.0 MiB/356.9 MiB] 75% Done
\ [161/1.1k files][269.0 MiB/356.9 MiB] 75% Done
\ [162/1.1k files][269.0 MiB/356.9 MiB] 75% Done
\ [163/1.1k files][269.0 MiB/356.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [164/1.1k files][269.3 MiB/356.9 MiB] 75% Done
\ [165/1.1k files][269.6 MiB/356.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/simdjson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [165/1.1k files][269.6 MiB/356.9 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/fallback.cpp [Content-Type=text/x-c++src]...
Step #8: \ [166/1.1k files][274.1 MiB/356.9 MiB] 76% Done
\ [167/1.1k files][274.3 MiB/356.9 MiB] 76% Done
\ [167/1.1k files][275.0 MiB/356.9 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/westmere.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/icelake.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/from_chars.cpp [Content-Type=text/x-c++src]...
Step #8: \ [168/1.1k files][276.3 MiB/356.9 MiB] 77% Done
\ [169/1.1k files][276.3 MiB/356.9 MiB] 77% Done
\ [170/1.1k files][277.0 MiB/356.9 MiB] 77% Done
\ [171/1.1k files][277.0 MiB/356.9 MiB] 77% Done
\ [172/1.1k files][277.6 MiB/356.9 MiB] 77% Done
\ [173/1.1k files][278.6 MiB/356.9 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/haswell.cpp [Content-Type=text/x-c++src]...
Step #8: \ [174/1.1k files][278.8 MiB/356.9 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/to_chars.cpp [Content-Type=text/x-c++src]...
Step #8: \ [175/1.1k files][279.6 MiB/356.9 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/json_character_block.h [Content-Type=text/x-chdr]...
Step #8: \ [176/1.1k files][280.2 MiB/356.9 MiB] 78% Done
\ [177/1.1k files][280.9 MiB/356.9 MiB] 78% Done
\ [178/1.1k files][281.2 MiB/356.9 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/json_iterator.h [Content-Type=text/x-chdr]...
Step #8: \ [179/1.1k files][281.4 MiB/356.9 MiB] 78% Done
\ [180/1.1k files][281.7 MiB/356.9 MiB] 78% Done
\ [181/1.1k files][282.0 MiB/356.9 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/tape_writer.h [Content-Type=text/x-chdr]...
Step #8: \ [182/1.1k files][283.7 MiB/356.9 MiB] 79% Done
\ [183/1.1k files][283.7 MiB/356.9 MiB] 79% Done
\ [184/1.1k files][283.7 MiB/356.9 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/stringparsing.h [Content-Type=text/x-chdr]...
Step #8: \ [184/1.1k files][284.8 MiB/356.9 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage2/tape_builder.h [Content-Type=text/x-chdr]...
Step #8: \ [184/1.1k files][285.6 MiB/356.9 MiB] 80% Done
|
| [185/1.1k files][286.7 MiB/356.9 MiB] 80% Done
| [185/1.1k files][288.9 MiB/356.9 MiB] 80% Done
| [185/1.1k files][289.2 MiB/356.9 MiB] 81% Done
| [186/1.1k files][289.7 MiB/356.9 MiB] 81% Done
| [187/1.1k files][289.7 MiB/356.9 MiB] 81% Done
| [187/1.1k files][290.0 MiB/356.9 MiB] 81% Done
| [187/1.1k files][291.8 MiB/356.9 MiB] 81% Done
| [188/1.1k files][292.0 MiB/356.9 MiB] 81% Done
| [188/1.1k files][292.8 MiB/356.9 MiB] 82% Done
| [189/1.1k files][292.9 MiB/356.9 MiB] 82% Done
| [190/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [190/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [191/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [192/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [193/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [193/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [194/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [194/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [195/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [196/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [196/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [197/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [198/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [198/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [198/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [198/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [198/1.1k files][293.0 MiB/356.9 MiB] 82% Done
| [198/1.1k files][293.8 MiB/356.9 MiB] 82% Done
| [199/1.1k files][294.3 MiB/356.9 MiB] 82% Done
| [200/1.1k files][294.3 MiB/356.9 MiB] 82% Done
| [200/1.1k files][294.3 MiB/356.9 MiB] 82% Done
| [200/1.1k files][294.6 MiB/356.9 MiB] 82% Done
| [200/1.1k files][295.4 MiB/356.9 MiB] 82% Done
| [200/1.1k files][296.4 MiB/356.9 MiB] 83% Done
| [200/1.1k files][296.4 MiB/356.9 MiB] 83% Done
| [200/1.1k files][296.4 MiB/356.9 MiB] 83% Done
| [201/1.1k files][296.4 MiB/356.9 MiB] 83% Done
| [202/1.1k files][296.4 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_escape_scanner.h [Content-Type=text/x-chdr]...
Step #8: | [203/1.1k files][296.4 MiB/356.9 MiB] 83% Done
| [203/1.1k files][296.4 MiB/356.9 MiB] 83% Done
| [204/1.1k files][296.5 MiB/356.9 MiB] 83% Done
| [205/1.1k files][296.5 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_structural_indexer.h [Content-Type=text/x-chdr]...
Step #8: | [206/1.1k files][296.5 MiB/356.9 MiB] 83% Done
| [207/1.1k files][296.5 MiB/356.9 MiB] 83% Done
| [207/1.1k files][296.5 MiB/356.9 MiB] 83% Done
| [208/1.1k files][296.5 MiB/356.9 MiB] 83% Done
| [209/1.1k files][296.5 MiB/356.9 MiB] 83% Done
| [210/1.1k files][296.5 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_scanner.h [Content-Type=text/x-chdr]...
Step #8: | [210/1.1k files][296.6 MiB/356.9 MiB] 83% Done
| [210/1.1k files][296.6 MiB/356.9 MiB] 83% Done
| [211/1.1k files][296.6 MiB/356.9 MiB] 83% Done
| [212/1.1k files][296.6 MiB/356.9 MiB] 83% Done
| [213/1.1k files][296.6 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_minifier.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/json_string_scanner.h [Content-Type=text/x-chdr]...
Step #8: | [213/1.1k files][297.1 MiB/356.9 MiB] 83% Done
| [213/1.1k files][297.1 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/find_next_document_index.h [Content-Type=text/x-chdr]...
Step #8: | [213/1.1k files][297.6 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/utf8_validator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/generic/stage1/buf_block_reader.h [Content-Type=text/x-chdr]...
Step #8: | [213/1.1k files][298.4 MiB/356.9 MiB] 83% Done
| [213/1.1k files][298.4 MiB/356.9 MiB] 83% Done
| [214/1.1k files][298.6 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/isadetection.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/jsoncharutils_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [214/1.1k files][298.6 MiB/356.9 MiB] 83% Done
| [214/1.1k files][298.9 MiB/356.9 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/base.h [Content-Type=text/x-chdr]...
Step #8: | [214/1.1k files][299.4 MiB/356.9 MiB] 83% Done
| [215/1.1k files][299.9 MiB/356.9 MiB] 84% Done
| [216/1.1k files][300.2 MiB/356.9 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/simdprune_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [217/1.1k files][303.5 MiB/356.9 MiB] 85% Done
| [218/1.1k files][303.5 MiB/356.9 MiB] 85% Done
| [219/1.1k files][303.5 MiB/356.9 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/numberparsing_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [220/1.1k files][303.5 MiB/356.9 MiB] 85% Done
| [221/1.1k files][304.4 MiB/356.9 MiB] 85% Done
| [221/1.1k files][304.5 MiB/356.9 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/src/internal/error_tables.cpp [Content-Type=text/x-c++src]...
Step #8: | [222/1.1k files][305.6 MiB/356.9 MiB] 85% Done
| [222/1.1k files][306.3 MiB/356.9 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string-inl.h [Content-Type=text/x-chdr]...
Step #8: | [223/1.1k files][307.1 MiB/356.9 MiB] 86% Done
| [224/1.1k files][307.2 MiB/356.9 MiB] 86% Done
| [225/1.1k files][307.2 MiB/356.9 MiB] 86% Done
| [226/1.1k files][307.2 MiB/356.9 MiB] 86% Done
| [227/1.1k files][307.5 MiB/356.9 MiB] 86% Done
| [227/1.1k files][308.2 MiB/356.9 MiB] 86% Done
| [228/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [229/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [230/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [231/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [232/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [233/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [234/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [234/1.1k files][308.8 MiB/356.9 MiB] 86% Done
| [235/1.1k files][309.5 MiB/356.9 MiB] 86% Done
| [236/1.1k files][309.8 MiB/356.9 MiB] 86% Done
| [237/1.1k files][312.8 MiB/356.9 MiB] 87% Done
| [238/1.1k files][315.4 MiB/356.9 MiB] 88% Done
| [239/1.1k files][315.4 MiB/356.9 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/error-inl.h [Content-Type=text/x-chdr]...
Step #8: | [239/1.1k files][316.2 MiB/356.9 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string_view.h [Content-Type=text/x-chdr]...
Step #8: | [239/1.1k files][317.0 MiB/356.9 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string.h [Content-Type=text/x-chdr]...
Step #8: | [240/1.1k files][318.2 MiB/356.9 MiB] 89% Done
| [241/1.1k files][318.2 MiB/356.9 MiB] 89% Done
| [242/1.1k files][318.2 MiB/356.9 MiB] 89% Done
| [243/1.1k files][318.2 MiB/356.9 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/element.h [Content-Type=text/x-chdr]...
Step #8: | [243/1.1k files][318.5 MiB/356.9 MiB] 89% Done
| [243/1.1k files][319.3 MiB/356.9 MiB] 89% Done
| [244/1.1k files][320.0 MiB/356.9 MiB] 89% Done
| [245/1.1k files][320.3 MiB/356.9 MiB] 89% Done
| [246/1.1k files][320.6 MiB/356.9 MiB] 89% Done
| [247/1.1k files][320.6 MiB/356.9 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/error.h [Content-Type=text/x-chdr]...
Step #8: | [247/1.1k files][321.9 MiB/356.9 MiB] 90% Done
| [248/1.1k files][322.4 MiB/356.9 MiB] 90% Done
| [249/1.1k files][322.4 MiB/356.9 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/implementation.h [Content-Type=text/x-chdr]...
Step #8: | [250/1.1k files][322.6 MiB/356.9 MiB] 90% Done
| [251/1.1k files][322.6 MiB/356.9 MiB] 90% Done
| [252/1.1k files][322.6 MiB/356.9 MiB] 90% Done
| [252/1.1k files][323.2 MiB/356.9 MiB] 90% Done
| [253/1.1k files][324.4 MiB/356.9 MiB] 90% Done
| [254/1.1k files][324.4 MiB/356.9 MiB] 90% Done
| [255/1.1k files][327.0 MiB/356.9 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/padded_string_view-inl.h [Content-Type=text/x-chdr]...
Step #8: | [255/1.1k files][328.6 MiB/356.9 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/base.h [Content-Type=text/x-chdr]...
Step #8: | [255/1.1k files][329.4 MiB/356.9 MiB] 92% Done
| [256/1.1k files][331.7 MiB/356.9 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/object-inl.h [Content-Type=text/x-chdr]...
Step #8: | [256/1.1k files][332.0 MiB/356.9 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/parser.h [Content-Type=text/x-chdr]...
Step #8: | [256/1.1k files][332.8 MiB/356.9 MiB] 93% Done
| [257/1.1k files][333.1 MiB/356.9 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/serialization-inl.h [Content-Type=text/x-chdr]...
Step #8: | [257/1.1k files][334.4 MiB/356.9 MiB] 93% Done
| [258/1.1k files][334.4 MiB/356.9 MiB] 93% Done
| [259/1.1k files][334.4 MiB/356.9 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/object.h [Content-Type=text/x-chdr]...
Step #8: | [260/1.1k files][334.4 MiB/356.9 MiB] 93% Done
| [260/1.1k files][334.6 MiB/356.9 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/element-inl.h [Content-Type=text/x-chdr]...
Step #8: | [260/1.1k files][335.4 MiB/356.9 MiB] 93% Done
| [261/1.1k files][335.7 MiB/356.9 MiB] 94% Done
| [262/1.1k files][336.2 MiB/356.9 MiB] 94% Done
| [263/1.1k files][336.7 MiB/356.9 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/array-inl.h [Content-Type=text/x-chdr]...
Step #8: | [263/1.1k files][337.0 MiB/356.9 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document.h [Content-Type=text/x-chdr]...
Step #8: | [263/1.1k files][337.8 MiB/356.9 MiB] 94% Done
| [264/1.1k files][338.0 MiB/356.9 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document_stream.h [Content-Type=text/x-chdr]...
Step #8: | [264/1.1k files][339.1 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/serialization.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document-inl.h [Content-Type=text/x-chdr]...
Step #8: | [264/1.1k files][340.1 MiB/356.9 MiB] 95% Done
| [264/1.1k files][340.1 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: | [264/1.1k files][340.9 MiB/356.9 MiB] 95% Done
| [265/1.1k files][340.9 MiB/356.9 MiB] 95% Done
| [266/1.1k files][340.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/parser-inl.h [Content-Type=text/x-chdr]...
Step #8: | [266/1.1k files][341.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/document_stream-inl.h [Content-Type=text/x-chdr]...
Step #8: | [266/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/numberparsing.h [Content-Type=text/x-chdr]...
Step #8: | [266/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/atomparsing.h [Content-Type=text/x-chdr]...
Step #8: | [266/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h [Content-Type=text/x-chdr]...
Step #8: | [266/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h [Content-Type=text/x-chdr]...
Step #8: | [266/1.1k files][341.9 MiB/356.9 MiB] 95% Done
| [267/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/jsoncharutils.h [Content-Type=text/x-chdr]...
Step #8: | [268/1.1k files][341.9 MiB/356.9 MiB] 95% Done
| [268/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value-inl.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
| [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/json_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
| [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/base.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/parser.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/token_iterator.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
| [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/object.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/object-inl.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][341.9 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/document.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][342.0 MiB/356.9 MiB] 95% Done
| [269/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/document-inl.h [Content-Type=text/x-chdr]...
Step #8: | [269/1.1k files][342.0 MiB/356.9 MiB] 95% Done
| [270/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array-inl.h [Content-Type=text/x-chdr]...
Step #8: | [270/1.1k files][342.0 MiB/356.9 MiB] 95% Done
| [271/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/document_stream.h [Content-Type=text/x-chdr]...
Step #8: | [271/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/logger-inl.h [Content-Type=text/x-chdr]...
Step #8: | [272/1.1k files][342.0 MiB/356.9 MiB] 95% Done
| [272/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: | [273/1.1k files][342.0 MiB/356.9 MiB] 95% Done
/
/ [273/1.1k files][342.0 MiB/356.9 MiB] 95% Done
/ [274/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h [Content-Type=text/x-chdr]...
Step #8: / [274/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/json_type.h [Content-Type=text/x-chdr]...
Step #8: / [275/1.1k files][342.0 MiB/356.9 MiB] 95% Done
/ [275/1.1k files][342.0 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/field.h [Content-Type=text/x-chdr]...
Step #8: / [275/1.1k files][342.1 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/object_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [275/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: / [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/parser-inl.h [Content-Type=text/x-chdr]...
Step #8: / [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/dom/array.h [Content-Type=text/x-chdr]...
Step #8: / [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/tape_ref.h [Content-Type=text/x-chdr]...
Step #8: / [276/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [277/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: / [278/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [278/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [279/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/tape_ref-inl.h [Content-Type=text/x-chdr]...
Step #8: / [279/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: / [279/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [279/1.1k files][342.2 MiB/356.9 MiB] 95% Done
/ [280/1.1k files][342.2 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/numberparsing_tables.h [Content-Type=text/x-chdr]...
Step #8: / [280/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [281/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [282/1.1k files][342.3 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [282/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [283/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [284/1.1k files][342.3 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/fallback/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [285/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [286/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [286/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [287/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [288/1.1k files][342.3 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/jsonformatutils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/internal/atomic_ptr.h [Content-Type=text/x-chdr]...
Step #8: / [288/1.1k files][342.3 MiB/356.9 MiB] 95% Done
/ [288/1.1k files][342.3 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/simd.h [Content-Type=text/x-chdr]...
Step #8: / [288/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [289/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [290/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [291/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: / [291/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/bitmask.h [Content-Type=text/x-chdr]...
Step #8: / [292/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [292/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [293/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [294/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [295/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [296/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [297/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [298/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [299/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_ondemand.cpp [Content-Type=text/x-c++src]...
Step #8: / [299/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [299/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [300/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [301/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/westmere/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/simd.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/bitmask.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/icelake/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [302/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [303/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/simd.h [Content-Type=text/x-chdr]...
Step #8: / [303/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: / [303/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_element.cpp [Content-Type=text/x-c++src]...
Step #8: / [304/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [305/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [306/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [306/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [307/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [308/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: / [308/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/bitmask.h [Content-Type=text/x-chdr]...
Step #8: / [308/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: / [309/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [309/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/include/simdjson/haswell/implementation.h [Content-Type=text/x-chdr]...
Step #8: / [310/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [311/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [312/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [312/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_parser.cpp [Content-Type=text/x-c++src]...
Step #8: / [313/1.1k files][342.4 MiB/356.9 MiB] 95% Done
/ [314/1.1k files][342.4 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_implementations.cpp [Content-Type=text/x-c++src]...
Step #8: / [314/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [314/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [315/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_print_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [316/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [317/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [318/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [318/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [319/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [320/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_padded.cpp [Content-Type=text/x-c++src]...
Step #8: / [320/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_minify.cpp [Content-Type=text/x-c++src]...
Step #8: / [320/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [321/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [322/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_ndjson.cpp [Content-Type=text/x-c++src]...
Step #8: / [323/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/FuzzUtils.h [Content-Type=text/x-chdr]...
Step #8: / [324/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [324/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [324/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_dump_raw_tape.cpp [Content-Type=text/x-c++src]...
Step #8: / [324/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [325/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_dump.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [326/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/supported_implementations.h [Content-Type=text/x-chdr]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/NullBuffer.h [Content-Type=text/x-chdr]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_minifyimpl.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/simdjson/fuzz/fuzz_atpointer.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [328/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [329/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [330/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [331/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [332/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [333/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [334/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [335/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [336/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [337/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [338/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [339/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [340/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [341/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [342/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [343/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [344/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [345/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [346/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [347/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [348/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [349/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [350/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.5 MiB/356.9 MiB] 95% Done
/ [350/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.5 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
/ [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
/ [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
/ [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [350/1.1k files][342.6 MiB/356.9 MiB] 95% Done
/ [351/1.1k files][342.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [352/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [353/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [353/1.1k files][342.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [353/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [354/1.1k files][342.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [355/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [356/1.1k files][342.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [356/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [357/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [358/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [358/1.1k files][342.6 MiB/356.9 MiB] 96% Done
/ [358/1.1k files][342.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [359/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [360/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [360/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [360/1.1k files][342.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [360/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [361/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [362/1.1k files][342.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [363/1.1k files][342.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [363/1.1k files][342.7 MiB/356.9 MiB] 96% Done
/ [363/1.1k files][342.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/1.1k files][342.8 MiB/356.9 MiB] 96% Done
/ [364/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [365/1.1k files][342.8 MiB/356.9 MiB] 96% Done
/ [366/1.1k files][342.8 MiB/356.9 MiB] 96% Done
/ [366/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: / [366/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [366/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [366/1.1k files][342.8 MiB/356.9 MiB] 96% Done
/ [367/1.1k files][342.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [367/1.1k files][342.9 MiB/356.9 MiB] 96% Done
/ [368/1.1k files][342.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [368/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [368/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [368/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [368/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [368/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [369/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [370/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [371/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [371/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [372/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [372/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [372/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [372/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [372/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [372/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [373/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [373/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [373/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [374/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [374/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [374/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [374/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [375/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [375/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [375/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [375/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [376/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [377/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [378/1.1k files][343.0 MiB/356.9 MiB] 96% Done
/ [379/1.1k files][343.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [379/1.1k files][343.1 MiB/356.9 MiB] 96% Done
/ [380/1.1k files][343.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [381/1.1k files][343.1 MiB/356.9 MiB] 96% Done
/ [382/1.1k files][343.1 MiB/356.9 MiB] 96% Done
/ [382/1.1k files][343.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [382/1.1k files][343.1 MiB/356.9 MiB] 96% Done
/ [383/1.1k files][343.1 MiB/356.9 MiB] 96% Done
/ [384/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [385/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [386/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [387/1.1k files][343.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [387/1.1k files][343.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [387/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [388/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [389/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [390/1.1k files][343.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [390/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [391/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [392/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [393/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [394/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [395/1.1k files][343.2 MiB/356.9 MiB] 96% Done
/ [396/1.1k files][343.2 MiB/356.9 MiB] 96% Done
-
- [397/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [398/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [399/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [400/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [401/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [402/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [403/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [404/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [404/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [404/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [405/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [406/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [407/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [407/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [407/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [407/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [408/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [409/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [410/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [411/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [412/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [413/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [414/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [415/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [416/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [417/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [418/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [419/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [420/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [420/1.1k files][343.3 MiB/356.9 MiB] 96% Done
- [421/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [421/1.1k files][343.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [421/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [422/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [422/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
- [423/1.1k files][343.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [423/1.1k files][343.5 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/1.1k files][343.5 MiB/356.9 MiB] 96% Done
- [424/1.1k files][343.5 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [424/1.1k files][343.5 MiB/356.9 MiB] 96% Done
- [424/1.1k files][343.5 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [424/1.1k files][343.5 MiB/356.9 MiB] 96% Done
- [425/1.1k files][343.5 MiB/356.9 MiB] 96% Done
- [426/1.1k files][343.5 MiB/356.9 MiB] 96% Done
- [427/1.1k files][343.5 MiB/356.9 MiB] 96% Done
- [428/1.1k files][343.5 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]...
Step #8: - [429/1.1k files][343.5 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [430/1.1k files][343.6 MiB/356.9 MiB] 96% Done
- [430/1.1k files][343.6 MiB/356.9 MiB] 96% Done
- [431/1.1k files][343.6 MiB/356.9 MiB] 96% Done
- [432/1.1k files][343.6 MiB/356.9 MiB] 96% Done
- [432/1.1k files][343.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]...
Step #8: - [432/1.1k files][343.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [432/1.1k files][343.7 MiB/356.9 MiB] 96% Done
- [432/1.1k files][343.7 MiB/356.9 MiB] 96% Done
- [433/1.1k files][343.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [433/1.1k files][343.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [433/1.1k files][343.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: - [433/1.1k files][343.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [433/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [433/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [434/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [435/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [436/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [436/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [437/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [437/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [437/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [438/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [439/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: - [440/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [440/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: - [440/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [440/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [440/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [441/1.1k files][343.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [442/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [443/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [443/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [444/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [445/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [446/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [447/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [448/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [449/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [450/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [451/1.1k files][343.9 MiB/356.9 MiB] 96% Done
- [452/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [453/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [454/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [455/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [456/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [457/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: - [458/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [459/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [459/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [460/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [461/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]...
Step #8: - [461/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [462/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [463/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [464/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: - [464/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [465/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [466/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [467/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [468/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [468/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [469/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: - [469/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [470/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]...
Step #8: - [470/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [470/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]...
Step #8: - [470/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [471/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: - [471/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: - [471/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [471/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]...
Step #8: - [471/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: - [471/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: - [472/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]...
Step #8: - [472/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [473/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [473/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]...
Step #8: - [474/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [474/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [475/1.1k files][344.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]...
Step #8: - [475/1.1k files][344.1 MiB/356.9 MiB] 96% Done
- [476/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [477/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [478/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [479/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [480/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [481/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [482/1.1k files][344.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]...
Step #8: - [483/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [483/1.1k files][344.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: - [483/1.1k files][344.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]...
Step #8: - [483/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [484/1.1k files][344.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]...
Step #8: - [485/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [486/1.1k files][344.3 MiB/356.9 MiB] 96% Done
- [486/1.1k files][344.3 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.4 MiB/356.9 MiB] 96% Done
- [486/1.1k files][344.4 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.6 MiB/356.9 MiB] 96% Done
- [486/1.1k files][344.6 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
- [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.1k files][344.7 MiB/356.9 MiB] 96% Done
- [487/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.7 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.1k files][344.8 MiB/356.9 MiB] 96% Done
- [488/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]...
Step #8: - [488/1.1k files][344.8 MiB/356.9 MiB] 96% Done
- [489/1.1k files][344.8 MiB/356.9 MiB] 96% Done
- [490/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [491/1.1k files][344.8 MiB/356.9 MiB] 96% Done
- [491/1.1k files][344.8 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: - [491/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [491/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: - [492/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [493/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [493/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: - [493/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [494/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [495/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [496/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [497/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [498/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [499/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [500/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [500/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: - [500/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]...
Step #8: - [501/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [502/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [503/1.1k files][344.9 MiB/356.9 MiB] 96% Done
- [503/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]...
Step #8: - [503/1.1k files][344.9 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/streambuf.h [Content-Type=text/x-chdr]...
Step #8: - [503/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [504/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [504/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: - [504/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [504/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [505/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [506/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: - [506/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [506/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [507/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: - [507/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [508/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [509/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]...
Step #8: - [509/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]...
Step #8: - [509/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [510/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [511/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [512/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [513/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]...
Step #8: - [514/1.1k files][345.0 MiB/356.9 MiB] 96% Done
- [514/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]...
Step #8: - [514/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]...
Step #8: \ [514/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]...
Step #8: \ [514/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [515/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [516/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]...
Step #8: \ [516/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: \ [517/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [518/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [518/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [519/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [520/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [521/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [522/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [523/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: \ [524/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [525/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [526/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [527/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [528/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [528/1.1k files][345.0 MiB/356.9 MiB] 96% Done
\ [528/1.1k files][345.0 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]...
Step #8: \ [528/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [529/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [530/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [531/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: \ [531/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: \ [531/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [532/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: \ [532/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [533/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [534/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: \ [534/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: \ [534/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: \ [534/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [535/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [536/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: \ [537/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [538/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [538/1.1k files][345.1 MiB/356.9 MiB] 96% Done
\ [539/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]...
Step #8: \ [539/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/terminate.h [Content-Type=text/x-chdr]...
Step #8: \ [539/1.1k files][345.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]...
Step #8: \ [539/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]...
Step #8: \ [539/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [539/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: \ [539/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [540/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [541/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [542/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]...
Step #8: \ [543/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [544/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [544/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [545/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: \ [546/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]...
Step #8: \ [546/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [547/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [547/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512fintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [547/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [547/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [548/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]...
Step #8: \ [548/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [549/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [549/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [549/1.1k files][345.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avx512bwintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [549/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [549/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [550/1.1k files][345.2 MiB/356.9 MiB] 96% Done
\ [551/1.1k files][345.4 MiB/356.9 MiB] 96% Done
\ [552/1.1k files][345.4 MiB/356.9 MiB] 96% Done
\ [553/1.1k files][345.4 MiB/356.9 MiB] 96% Done
\ [554/1.1k files][345.4 MiB/356.9 MiB] 96% Done
\ [555/1.1k files][345.4 MiB/356.9 MiB] 96% Done
\ [556/1.1k files][345.7 MiB/356.9 MiB] 96% Done
\ [557/1.1k files][345.8 MiB/356.9 MiB] 96% Done
\ [558/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [559/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [560/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: \ [560/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: \ [560/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [560/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [561/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [561/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [562/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [563/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [564/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [564/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [564/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [565/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [566/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [566/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [567/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [567/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [568/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [568/1.1k files][346.1 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [568/1.1k files][346.1 MiB/356.9 MiB] 96% Done
\ [569/1.1k files][346.2 MiB/356.9 MiB] 96% Done
\ [570/1.1k files][346.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/staticchecks.cpp [Content-Type=text/x-c++src]...
Step #8: \ [570/1.1k files][346.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [570/1.1k files][346.2 MiB/356.9 MiB] 96% Done
\ [571/1.1k files][346.2 MiB/356.9 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/checkimplementation.cpp [Content-Type=text/x-c++src]...
Step #8: \ [572/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [573/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [573/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [573/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [573/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_cacheline.cpp [Content-Type=text/x-c++src]...
Step #8: \ [573/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [574/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [574/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [574/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_assert_out_of_order_values.cpp [Content-Type=text/x-c++src]...
Step #8: \ [574/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [574/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [575/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [575/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [576/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [577/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_car_deserialization.cpp [Content-Type=text/x-c++src]...
Step #8: \ [577/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_to_string.cpp [Content-Type=text/x-c++src]...
Step #8: \ [577/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [577/1.1k files][346.2 MiB/356.9 MiB] 97% Done
\ [578/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_car_tag_invoke_deserialization.cpp [Content-Type=text/x-c++src]...
Step #8: \ [578/1.1k files][346.3 MiB/356.9 MiB] 97% Done
\ [578/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [579/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [579/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_readme_examples.cpp [Content-Type=text/x-c++src]...
Step #8: \ [580/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [580/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [581/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [581/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [582/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [583/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [584/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [585/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [586/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [587/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [588/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [589/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [590/1.1k files][346.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [590/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [590/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [590/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [591/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [592/1.1k files][346.4 MiB/356.9 MiB] 97% Done
\ [593/1.1k files][346.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_iterate_many_csv.cpp [Content-Type=text/x-c++src]...
Step #8: \ [593/1.1k files][346.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/first_second_access.cpp [Content-Type=text/x-c++src]...
Step #8: \ [593/1.1k files][346.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [593/1.1k files][346.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_string_view.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [594/1.1k files][346.6 MiB/356.9 MiB] 97% Done
\ [595/1.1k files][346.6 MiB/356.9 MiB] 97% Done
\ [595/1.1k files][346.6 MiB/356.9 MiB] 97% Done
\ [595/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [595/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_object.cpp [Content-Type=text/x-c++src]...
Step #8: \ [595/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/extracting_values_example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [595/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [596/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [597/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [598/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [598/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/readme_examples_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [598/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_array.cpp [Content-Type=text/x-c++src]...
Step #8: \ [599/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_temporary_buffer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [599/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [599/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_char_star.cpp [Content-Type=text/x-c++src]...
Step #8: \ [599/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [600/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/jsoncheck.cpp [Content-Type=text/x-c++src]...
Step #8: \ [601/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [602/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [602/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [603/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [603/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/numberparsingcheck.cpp [Content-Type=text/x-c++src]...
Step #8: \ [604/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [604/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_load.cpp [Content-Type=text/x-c++src]...
Step #8: \ [605/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [605/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [606/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/readme_examples.cpp [Content-Type=text/x-c++src]...
Step #8: \ [606/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [607/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [608/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [609/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [610/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [611/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/stringparsingcheck.cpp [Content-Type=text/x-c++src]...
Step #8: \ [611/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [612/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [613/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [614/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [614/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [615/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/minefieldcheck.cpp [Content-Type=text/x-c++src]...
Step #8: \ [616/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [617/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [618/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [619/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [620/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [620/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [621/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [622/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [623/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [624/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [625/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [626/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [627/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [628/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [629/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [630/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [630/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/test_ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [631/1.1k files][346.7 MiB/356.9 MiB] 97% Done
\ [631/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/pointercheck.cpp [Content-Type=text/x-c++src]...
Step #8: \ [631/1.1k files][346.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [631/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/allparserscheckfile.cpp [Content-Type=text/x-c++src]...
Step #8: \ [631/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [631/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: \ [631/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [632/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [633/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [634/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [635/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [635/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/unsafe_parse_many.cpp [Content-Type=text/x-c++src]...
Step #8: \ [636/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [636/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [636/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uchar.cpp [Content-Type=text/x-c++src]...
Step #8: \ [637/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [637/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [638/1.1k files][346.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uint8.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_padstring.cpp [Content-Type=text/x-c++src]...
Step #8: \ [638/1.1k files][346.8 MiB/356.9 MiB] 97% Done
\ [638/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [638/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [639/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [640/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [641/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_stdstring.cpp [Content-Type=text/x-c++src]...
Step #8: \ [641/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/tests/compilation_failure_tests/bad_array_count.cpp [Content-Type=text/x-c++src]...
Step #8: \ [641/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [642/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [643/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart2_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [643/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart_ondemand_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [643/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [643/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart_ondemand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [644/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [645/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [645/1.1k files][346.9 MiB/356.9 MiB] 97% Done
\ [645/1.1k files][346.9 MiB/356.9 MiB] 97% Done
|
| [646/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart2.cpp [Content-Type=text/x-c++src]...
Step #8: | [646/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/src/simdjson/examples/quickstart/quickstart.cpp [Content-Type=text/x-c++src]...
Step #8: | [647/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [648/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [648/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: | [648/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [648/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: | [649/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [649/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [650/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/minify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [650/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [651/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/test_macros.h [Content-Type=text/x-chdr]...
Step #8: | [651/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/staticchecks.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/checkimplementation.cpp [Content-Type=text/x-c++src]...
Step #8: | [651/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [651/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/prettify_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [651/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/cast_tester.h [Content-Type=text/x-chdr]...
Step #8: | [652/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [652/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [653/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/unicode_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [653/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [653/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/padded_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [653/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_cacheline.cpp [Content-Type=text/x-c++src]...
Step #8: | [653/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_parse_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [654/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [654/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_assert_out_of_order_values.cpp [Content-Type=text/x-c++src]...
Step #8: | [655/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_key_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [655/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [655/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [655/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_car_deserialization.cpp [Content-Type=text/x-c++src]...
Step #8: | [655/1.1k files][346.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_number_in_string_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [655/1.1k files][346.9 MiB/356.9 MiB] 97% Done
| [656/1.1k files][347.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_location_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [656/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [657/1.1k files][347.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [657/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [658/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [659/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [660/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [661/1.1k files][347.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_to_string.cpp [Content-Type=text/x-c++src]...
Step #8: | [661/1.1k files][347.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_active_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [661/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [661/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [662/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [663/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [664/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [665/1.1k files][347.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [665/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [666/1.1k files][347.0 MiB/356.9 MiB] 97% Done
| [667/1.1k files][347.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_ordering_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [667/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [667/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_array_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [668/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [668/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [669/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [670/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_find_field_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [670/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [671/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [672/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [673/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [674/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [675/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [676/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [676/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_custom_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [676/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_index_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [676/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [676/1.1k files][347.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_compilation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [677/1.1k files][347.1 MiB/356.9 MiB] 97% Done
| [677/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_stl_types_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [678/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [678/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_car_tag_invoke_deserialization.cpp [Content-Type=text/x-c++src]...
Step #8: | [678/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [679/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [680/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [681/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [682/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_scalar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [682/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_wrong_type_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [682/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_readme_examples.cpp [Content-Type=text/x-c++src]...
Step #8: | [682/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [683/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_tostring_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [684/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [685/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [686/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [687/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [688/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [688/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_json_pointer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [689/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [689/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_object_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_twitter_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [689/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [689/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [690/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_iterate_many_csv.cpp [Content-Type=text/x-c++src]...
Step #8: | [690/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [691/1.1k files][347.2 MiB/356.9 MiB] 97% Done
| [692/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_log_error_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [692/1.1k files][347.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/ondemand_misc_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [692/1.1k files][347.3 MiB/356.9 MiB] 97% Done
| [693/1.1k files][347.3 MiB/356.9 MiB] 97% Done
| [694/1.1k files][347.3 MiB/356.9 MiB] 97% Done
| [695/1.1k files][347.3 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/first_second_access.cpp [Content-Type=text/x-c++src]...
Step #8: | [695/1.1k files][347.3 MiB/356.9 MiB] 97% Done
| [696/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_temporary_buffer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_string_view.cpp [Content-Type=text/x-c++src]...
Step #8: | [696/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [696/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_object.cpp [Content-Type=text/x-c++src]...
Step #8: | [697/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [697/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [698/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [699/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/integer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_array.cpp [Content-Type=text/x-c++src]...
Step #8: | [699/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [699/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/ondemand/compilation_failure_tests/iterate_char_star.cpp [Content-Type=text/x-c++src]...
Step #8: | [699/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [700/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/extracting_values_example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/document_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [700/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [700/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [701/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/readme_examples_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: | [701/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [702/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [703/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [704/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [705/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [706/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/trivially_copyable_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [706/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/numberparsingcheck.cpp [Content-Type=text/x-c++src]...
Step #8: | [706/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/jsoncheck.cpp [Content-Type=text/x-c++src]...
Step #8: | [706/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/readme_examples.cpp [Content-Type=text/x-c++src]...
Step #8: | [706/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [707/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/stringparsingcheck.cpp [Content-Type=text/x-c++src]...
Step #8: | [707/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/document_stream_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [707/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/singleheadertest.cpp [Content-Type=text/x-c++src]...
Step #8: | [707/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/minefieldcheck.cpp [Content-Type=text/x-c++src]...
Step #8: | [707/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [708/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [709/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [710/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [711/1.1k files][347.4 MiB/356.9 MiB] 97% Done
| [712/1.1k files][347.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/basictests.cpp [Content-Type=text/x-c++src]...
Step #8: | [712/1.1k files][347.5 MiB/356.9 MiB] 97% Done
| [713/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/allparserscheckfile.cpp [Content-Type=text/x-c++src]...
Step #8: | [713/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/pointercheck.cpp [Content-Type=text/x-c++src]...
Step #8: | [713/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/random_string_number_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [713/1.1k files][347.5 MiB/356.9 MiB] 97% Done
| [714/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/json_path_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [714/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/parse_many_test.cpp [Content-Type=text/x-c++src]...
Step #8: | [714/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/unsafe_parse_many.cpp [Content-Type=text/x-c++src]...
Step #8: | [714/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/example_compiletest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/dom/errortests.cpp [Content-Type=text/x-c++src]...
Step #8: | [714/1.1k files][347.5 MiB/356.9 MiB] 97% Done
| [714/1.1k files][347.5 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uint8.cpp [Content-Type=text/x-c++src]...
Step #8: | [714/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_padstring.cpp [Content-Type=text/x-c++src]...
Step #8: | [714/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [715/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [716/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [717/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_uchar.cpp [Content-Type=text/x-c++src]...
Step #8: | [717/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_parse_stdstring.cpp [Content-Type=text/x-c++src]...
Step #8: | [717/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/bad_array_count.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tests/compilation_failure_tests/dangling_parser_load.cpp [Content-Type=text/x-c++src]...
Step #8: | [717/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [717/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/bench_ondemand.cpp [Content-Type=text/x-c++src]...
Step #8: | [717/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/bench_parse_call.cpp [Content-Type=text/x-c++src]...
Step #8: | [718/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [718/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [719/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [720/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [721/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [722/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [723/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [724/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/get_corpus_benchmark.cpp [Content-Type=text/x-c++src]...
Step #8: | [724/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [725/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [726/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [727/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/benchmark.h [Content-Type=text/x-chdr]...
Step #8: | [728/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [729/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [729/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/bench_dom_api.cpp [Content-Type=text/x-c++src]...
Step #8: | [729/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/event_counter.h [Content-Type=text/x-chdr]...
Step #8: | [729/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/benchmarker.h [Content-Type=text/x-chdr]...
Step #8: | [729/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/boostjson.h [Content-Type=text/x-chdr]...
Step #8: | [729/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [730/1.1k files][347.6 MiB/356.9 MiB] 97% Done
| [731/1.1k files][347.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/benchfeatures.cpp [Content-Type=text/x-c++src]...
Step #8: | [732/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: | [732/1.1k files][347.7 MiB/356.9 MiB] 97% Done
| [732/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/sajson.h [Content-Type=text/x-chdr]...
Step #8: | [732/1.1k files][347.7 MiB/356.9 MiB] 97% Done
| [733/1.1k files][347.7 MiB/356.9 MiB] 97% Done
| [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/yyjson.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/find_tweet.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/rapidjson_sax.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/find_tweet/nlohmann_json_sax.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.7 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/dom/parse.cpp [Content-Type=text/x-c++src]...
Step #8: | [734/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/apple/apple_arm_events.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/dom/parse_stream.cpp [Content-Type=text/x-c++src]...
Step #8: | [734/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/boostjson.h [Content-Type=text/x-chdr]...
Step #8: | [734/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [735/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [735/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/amazon_cellphones/amazon_cellphones.h [Content-Type=text/x-chdr]...
Step #8: | [735/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/ondemand.h [Content-Type=text/x-chdr]...
Step #8: | [735/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/dom/statisticalmodel.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/largerandom/ondemand.h [Content-Type=text/x-chdr]...
Step #8: | [735/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [735/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/dom/perfdiff.cpp [Content-Type=text/x-c++src]...
Step #8: | [736/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [736/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [737/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [738/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/amazon_cellphones/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: | [739/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [740/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: | [741/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [742/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [743/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [744/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/largerandom/sax.h [Content-Type=text/x-chdr]...
Step #8: | [745/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/sajson.h [Content-Type=text/x-chdr]...
Step #8: | [745/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [745/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/tweet.h [Content-Type=text/x-chdr]...
Step #8: | [746/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [746/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [746/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [746/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [747/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [748/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [749/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/amazon_cellphones/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: | [750/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [750/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/twitter_user.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/largerandom/iter.h [Content-Type=text/x-chdr]...
Step #8: | [750/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [751/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [751/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/yyjson.h [Content-Type=text/x-chdr]...
Step #8: | [751/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: | [751/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [752/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [753/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [754/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: | [754/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/partial_tweets.h [Content-Type=text/x-chdr]...
Step #8: | [755/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [755/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [756/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: | [757/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/rapidjson_sax.h [Content-Type=text/x-chdr]...
Step #8: | [757/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [757/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/partial_tweets/nlohmann_json_sax.h [Content-Type=text/x-chdr]...
Step #8: | [757/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/boostjson.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: | [757/1.1k files][347.8 MiB/356.9 MiB] 97% Done
| [757/1.1k files][347.8 MiB/356.9 MiB] 97% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/sajson.h [Content-Type=text/x-chdr]...
Step #8: / [758/1.1k files][347.8 MiB/356.9 MiB] 97% Done
/ [758/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/yyjson.h [Content-Type=text/x-chdr]...
Step #8: / [758/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/json2msgpack.h [Content-Type=text/x-chdr]...
Step #8: / [758/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: / [758/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: / [758/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_amazon_cellphones/large_amazon_cellphones.h [Content-Type=text/x-chdr]...
Step #8: / [759/1.1k files][347.8 MiB/356.9 MiB] 97% Done
/ [759/1.1k files][347.8 MiB/356.9 MiB] 97% Done
/ [760/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json2msgpack/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: / [760/1.1k files][347.8 MiB/356.9 MiB] 97% Done
/ [761/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_amazon_cellphones/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: / [761/1.1k files][347.8 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_amazon_cellphones/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/file_runner.h [Content-Type=text/x-chdr]...
Step #8: / [761/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [762/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [763/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [764/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [764/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [765/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/diff_results.h [Content-Type=text/x-chdr]...
Step #8: / [766/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/string_runner.h [Content-Type=text/x-chdr]...
Step #8: / [767/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/run_json_benchmark.h [Content-Type=text/x-chdr]...
Step #8: / [768/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/point.h [Content-Type=text/x-chdr]...
Step #8: / [769/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [770/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [771/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [772/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/runner_base.h [Content-Type=text/x-chdr]...
Step #8: / [772/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [772/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: / [772/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/json_benchmark/constants.h [Content-Type=text/x-chdr]...
Step #8: / [773/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [773/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [774/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [775/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [776/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [776/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/linux/linux-perf-events.h [Content-Type=text/x-chdr]...
Step #8: / [777/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/boostjson.h [Content-Type=text/x-chdr]...
Step #8: / [777/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/sajson.h [Content-Type=text/x-chdr]...
Step #8: / [777/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [778/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [779/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [779/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [779/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [779/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/yyjson.h [Content-Type=text/x-chdr]...
Step #8: / [780/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [780/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [781/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [782/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/kostya.h [Content-Type=text/x-chdr]...
Step #8: / [782/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [783/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: / [783/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [784/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [785/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: / [785/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [786/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [787/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/rapidjson_sax.h [Content-Type=text/x-chdr]...
Step #8: / [787/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: / [787/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/top_tweet.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/kostya/nlohmann_json_sax.h [Content-Type=text/x-chdr]...
Step #8: / [787/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [787/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [788/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [789/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [790/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [791/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: / [791/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [792/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/boostjson.h [Content-Type=text/x-chdr]...
Step #8: / [793/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [794/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [795/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [796/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [796/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [797/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [798/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/yyjson.h [Content-Type=text/x-chdr]...
Step #8: / [798/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [799/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [800/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [801/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/sajson.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/rapidjson_sax.h [Content-Type=text/x-chdr]...
Step #8: / [802/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [803/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [804/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/nlohmann_json_sax.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/top_tweet/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/simdjson_ondemand_unordered.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/boostjson.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/sajson.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/yyjson.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/rapidjson_sax.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: / [805/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [806/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [807/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [807/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [808/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [809/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [810/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [811/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [812/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [813/1.1k files][347.9 MiB/356.9 MiB] 97% Done
/ [814/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [815/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [816/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [817/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/large_random.h [Content-Type=text/x-chdr]...
Step #8: / [817/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_dom_json_pointer.h [Content-Type=text/x-chdr]...
Step #8: / [817/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [817/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/boostjson.h [Content-Type=text/x-chdr]...
Step #8: / [817/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/large_random/nlohmann_json_sax.h [Content-Type=text/x-chdr]...
Step #8: / [818/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [818/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/distinct_user_id.h [Content-Type=text/x-chdr]...
Step #8: / [818/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [819/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [820/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [821/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [822/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [823/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/rapidjson.h [Content-Type=text/x-chdr]...
Step #8: / [823/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [824/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [825/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/sajson.h [Content-Type=text/x-chdr]...
Step #8: / [825/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/yyjson.h [Content-Type=text/x-chdr]...
Step #8: / [825/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [826/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_ondemand_json_pointer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_ondemand.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/rapidjson_sax.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/simdjson_dom.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/nlohmann_json.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/benchmark/distinct_user_id/nlohmann_json_sax.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tools/json2json.cpp [Content-Type=text/x-c++src]...
Step #8: / [827/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [828/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tools/jsonpointer.cpp [Content-Type=text/x-c++src]...
Step #8: / [829/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [830/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [830/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tools/jsonstats.cpp [Content-Type=text/x-c++src]...
Step #8: / [830/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/tools/minify.cpp [Content-Type=text/x-c++src]...
Step #8: / [831/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [832/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [832/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [833/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [834/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/implementation.cpp [Content-Type=text/x-c++src]...
Step #8: / [835/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [835/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/simdjson.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/base.h [Content-Type=text/x-chdr]...
Step #8: / [835/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [835/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/westmere.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/fallback.cpp [Content-Type=text/x-c++src]...
Step #8: / [835/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [835/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [836/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/lsx.cpp [Content-Type=text/x-c++src]...
Step #8: / [836/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [837/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [838/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [839/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/logger.h [Content-Type=text/x-chdr]...
Step #8: / [839/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [840/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/icelake.cpp [Content-Type=text/x-c++src]...
Step #8: / [840/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [841/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [842/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [843/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [844/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [845/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [846/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/arm64.cpp [Content-Type=text/x-c++src]...
Step #8: / [846/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/lasx.cpp [Content-Type=text/x-c++src]...
Step #8: / [846/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [847/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [848/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/from_chars.cpp [Content-Type=text/x-c++src]...
Step #8: / [848/1.1k files][348.0 MiB/356.9 MiB] 97% Done
/ [849/1.1k files][348.0 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/haswell.cpp [Content-Type=text/x-c++src]...
Step #8: / [849/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/to_chars.cpp [Content-Type=text/x-c++src]...
Step #8: / [849/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/ppc64.cpp [Content-Type=text/x-c++src]...
Step #8: / [849/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/json_character_block.h [Content-Type=text/x-chdr]...
Step #8: / [849/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/base.h [Content-Type=text/x-chdr]...
Step #8: / [849/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [850/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/amalgamated.h [Content-Type=text/x-chdr]...
Step #8: / [850/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [850/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [851/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/tape_writer.h [Content-Type=text/x-chdr]...
Step #8: / [852/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/dependencies.h [Content-Type=text/x-chdr]...
Step #8: / [853/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [854/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [855/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [855/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [855/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/json_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [855/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/base.h [Content-Type=text/x-chdr]...
Step #8: / [856/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [856/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [857/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [858/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [859/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/structural_iterator.h [Content-Type=text/x-chdr]...
Step #8: / [859/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/amalgamated.h [Content-Type=text/x-chdr]...
Step #8: / [859/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/dependencies.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/stringparsing.h [Content-Type=text/x-chdr]...
Step #8: / [859/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [859/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage2/tape_builder.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/json_escape_scanner.h [Content-Type=text/x-chdr]...
Step #8: / [860/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [861/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [861/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [861/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [862/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/json_structural_indexer.h [Content-Type=text/x-chdr]...
Step #8: / [863/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [863/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [864/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [865/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [866/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [867/1.1k files][348.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/base.h [Content-Type=text/x-chdr]...
Step #8: / [867/1.1k files][348.1 MiB/356.9 MiB] 97% Done
/ [868/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/json_minifier.h [Content-Type=text/x-chdr]...
Step #8: / [868/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/utf8_lookup4_algorithm.h [Content-Type=text/x-chdr]...
Step #8: / [868/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/json_scanner.h [Content-Type=text/x-chdr]...
Step #8: / [868/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [869/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [870/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/json_string_scanner.h [Content-Type=text/x-chdr]...
Step #8: / [870/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [871/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [872/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/amalgamated.h [Content-Type=text/x-chdr]...
Step #8: / [872/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/dependencies.h [Content-Type=text/x-chdr]...
Step #8: / [872/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/internal/error_tables.cpp [Content-Type=text/x-c++src]...
Step #8: / [872/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [873/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [874/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [875/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [876/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/find_next_document_index.h [Content-Type=text/x-chdr]...
Step #8: / [877/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [877/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [878/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/internal/jsoncharutils_tables.cpp [Content-Type=text/x-c++src]...
Step #8: / [878/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/utf8_validator.h [Content-Type=text/x-chdr]...
Step #8: / [878/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [879/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [880/1.1k files][348.2 MiB/356.9 MiB] 97% Done
/ [881/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/internal/simdprune_tables.cpp [Content-Type=text/x-c++src]...
Step #8: / [881/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/internal/isadetection.h [Content-Type=text/x-chdr]...
Step #8: / [882/1.1k files][348.2 MiB/356.9 MiB] 97% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/generic/stage1/buf_block_reader.h [Content-Type=text/x-chdr]...
Step #8: - [882/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [882/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [883/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/src/internal/numberparsing_tables.cpp [Content-Type=text/x-c++src]...
Step #8: - [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/singleheader/simdjson.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/dependencies/jsoncppdist/json/json.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/singleheader/amalgamate_demo.cpp [Content-Type=text/x-c++src]...
Step #8: - [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/dependencies/jsoncppdist/jsoncpp.cpp [Content-Type=text/x-c++src]...
Step #8: - [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/dependencies/jsoncppdist/json/json-forwards.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64.h [Content-Type=text/x-chdr]...
Step #8: - [884/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/padded_string-inl.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/padded_string_view-inl.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/padded_string.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/builtin.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/concepts.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [886/1.1k files][348.2 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/compiler_check.h [Content-Type=text/x-chdr]...
Step #8: - [886/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [887/1.1k files][348.2 MiB/356.9 MiB] 97% Done
- [888/1.1k files][348.3 MiB/356.9 MiB] 97% Done
- [889/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [890/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [891/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [892/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [893/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [894/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [895/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [896/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [897/1.1k files][348.4 MiB/356.9 MiB] 97% Done
- [898/1.1k files][348.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/error.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.4 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/implementation_detection.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/jsonpathutil.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ondemand.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/portability.h [Content-Type=text/x-chdr]...
Step #8: - [898/1.1k files][348.6 MiB/356.9 MiB] 97% Done
- [899/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/jsonioutil.h [Content-Type=text/x-chdr]...
Step #8: - [899/1.1k files][348.6 MiB/356.9 MiB] 97% Done
- [899/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/implementation.h [Content-Type=text/x-chdr]...
Step #8: - [899/1.1k files][348.6 MiB/356.9 MiB] 97% Done
- [900/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/minify.h [Content-Type=text/x-chdr]...
Step #8: - [900/1.1k files][348.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/padded_string_view.h [Content-Type=text/x-chdr]...
Step #8: - [900/1.1k files][349.1 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx.h [Content-Type=text/x-chdr]...
Step #8: - [900/1.1k files][349.6 MiB/356.9 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/common_defs.h [Content-Type=text/x-chdr]...
Step #8: - [900/1.1k files][350.1 MiB/356.9 MiB] 98% Done
- [901/1.1k files][350.6 MiB/356.9 MiB] 98% Done
- [902/1.1k files][350.6 MiB/356.9 MiB] 98% Done
- [903/1.1k files][350.6 MiB/356.9 MiB] 98% Done
- [904/1.1k files][350.6 MiB/356.9 MiB] 98% Done
- [905/1.1k files][351.2 MiB/356.9 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/simdjson_version.h [Content-Type=text/x-chdr]...
Step #8: - [906/1.1k files][351.9 MiB/356.9 MiB] 98% Done
- [906/1.1k files][351.9 MiB/356.9 MiB] 98% Done
- [907/1.1k files][351.9 MiB/356.9 MiB] 98% Done
- [908/1.1k files][351.9 MiB/356.9 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/simdjson.h [Content-Type=text/x-chdr]...
Step #8: - [908/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [908/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [909/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [910/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [911/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/error-inl.h [Content-Type=text/x-chdr]...
Step #8: - [911/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [912/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [913/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64.h [Content-Type=text/x-chdr]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/singleheader/simdjson.cpp [Content-Type=text/x-c++src]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell.h [Content-Type=text/x-chdr]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/element.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/base.h [Content-Type=text/x-chdr]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/array.h [Content-Type=text/x-chdr]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/serialization-inl.h [Content-Type=text/x-chdr]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/object-inl.h [Content-Type=text/x-chdr]...
Step #8: - [914/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/object.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/element-inl.h [Content-Type=text/x-chdr]...
Step #8: - [915/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [916/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [916/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [917/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/array-inl.h [Content-Type=text/x-chdr]...
Step #8: - [917/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [918/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/document.h [Content-Type=text/x-chdr]...
Step #8: - [919/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [919/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/document_stream.h [Content-Type=text/x-chdr]...
Step #8: - [919/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [919/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/document_stream-inl.h [Content-Type=text/x-chdr]...
Step #8: - [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/document-inl.h [Content-Type=text/x-chdr]...
Step #8: - [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/serialization.h [Content-Type=text/x-chdr]...
Step #8: - [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/base.h [Content-Type=text/x-chdr]...
Step #8: - [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/dom/parser-inl.h [Content-Type=text/x-chdr]...
Step #8: - [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: - [920/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [921/1.1k files][353.6 MiB/356.9 MiB] 99% Done
- [922/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/numberparsing.h [Content-Type=text/x-chdr]...
Step #8: - [922/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base-inl.h [Content-Type=text/x-chdr]...
Step #8: - [922/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [923/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/amalgamated.h [Content-Type=text/x-chdr]...
Step #8: - [923/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/jsoncharutils.h [Content-Type=text/x-chdr]...
Step #8: - [923/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/dependencies.h [Content-Type=text/x-chdr]...
Step #8: - [923/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/atomparsing.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/implementation_simdjson_result_base.h [Content-Type=text/x-chdr]...
Step #8: - [923/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [923/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [924/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [925/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [926/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [927/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [928/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [929/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [930/1.1k files][353.7 MiB/356.9 MiB] 99% Done
- [930/1.1k files][353.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/field-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/array_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [930/1.1k files][353.8 MiB/356.9 MiB] 99% Done
- [930/1.1k files][353.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/token_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/array.h [Content-Type=text/x-chdr]...
Step #8: - [931/1.1k files][353.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/base.h [Content-Type=text/x-chdr]...
Step #8: - [931/1.1k files][353.8 MiB/356.9 MiB] 99% Done
- [931/1.1k files][353.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: - [931/1.1k files][353.8 MiB/356.9 MiB] 99% Done
- [931/1.1k files][353.8 MiB/356.9 MiB] 99% Done
- [931/1.1k files][354.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/token_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/logger.h [Content-Type=text/x-chdr]...
Step #8: - [932/1.1k files][354.6 MiB/356.9 MiB] 99% Done
- [933/1.1k files][355.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/serialization-inl.h [Content-Type=text/x-chdr]...
Step #8: - [933/1.1k files][355.1 MiB/356.9 MiB] 99% Done
- [933/1.1k files][355.1 MiB/356.9 MiB] 99% Done
- [933/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/object-inl.h [Content-Type=text/x-chdr]...
Step #8: - [933/1.1k files][356.1 MiB/356.9 MiB] 99% Done
- [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/object_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/value.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/object.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/deserialize.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
- [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/value_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/array-inl.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.1 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/amalgamated.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/document.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [934/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/document_stream.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/document-inl.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [935/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [936/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [937/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [938/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [939/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [940/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [941/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [942/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/array_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: - [942/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_type.h [Content-Type=text/x-chdr]...
Step #8: - [943/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [943/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [944/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/field.h [Content-Type=text/x-chdr]...
Step #8: - [945/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [945/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [946/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [947/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [948/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/dependencies.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/raw_json_string.h [Content-Type=text/x-chdr]...
Step #8: - [948/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [948/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/logger-inl.h [Content-Type=text/x-chdr]...
Step #8: - [949/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [949/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [950/1.1k files][356.2 MiB/356.9 MiB] 99% Done
- [951/1.1k files][356.2 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/value-inl.h [Content-Type=text/x-chdr]...
Step #8: - [951/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [952/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [953/1.1k files][356.4 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/json_type-inl.h [Content-Type=text/x-chdr]...
Step #8: - [953/1.1k files][356.4 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/value_iterator-inl.h [Content-Type=text/x-chdr]...
Step #8: - [953/1.1k files][356.4 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/serialization.h [Content-Type=text/x-chdr]...
Step #8: - [953/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [954/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [955/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [956/1.1k files][356.4 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/std_deserialize.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/parser-inl.h [Content-Type=text/x-chdr]...
Step #8: - [956/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [956/1.1k files][356.4 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/document_stream-inl.h [Content-Type=text/x-chdr]...
Step #8: - [956/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [957/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [958/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [959/1.1k files][356.4 MiB/356.9 MiB] 99% Done
- [960/1.1k files][356.4 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/tape_ref.h [Content-Type=text/x-chdr]...
Step #8: - [961/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [961/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [962/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [963/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [964/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/object_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [964/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/instruction_set.h [Content-Type=text/x-chdr]...
Step #8: - [964/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/generic/ondemand/raw_json_string-inl.h [Content-Type=text/x-chdr]...
Step #8: - [964/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [965/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [966/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [967/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [968/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [969/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [970/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/dom_parser_implementation.h [Content-Type=text/x-chdr]...
Step #8: - [971/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [972/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [973/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [974/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/tape_ref-inl.h [Content-Type=text/x-chdr]...
Step #8: - [975/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [975/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [975/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/numberparsing_tables.h [Content-Type=text/x-chdr]...
Step #8: - [975/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [976/1.1k files][356.5 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/atomic_ptr.h [Content-Type=text/x-chdr]...
Step #8: - [976/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [977/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [978/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [979/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [980/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [981/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [982/1.1k files][356.5 MiB/356.9 MiB] 99% Done
- [983/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/jsonformatutils.h [Content-Type=text/x-chdr]...
Step #8: - [984/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [985/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [986/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [986/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [987/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [988/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/jsoncharutils_tables.h [Content-Type=text/x-chdr]...
Step #8: - [988/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [989/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [990/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [991/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [992/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [993/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: - [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/tape_type.h [Content-Type=text/x-chdr]...
Step #8: - [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/internal/simdprune_tables.h [Content-Type=text/x-chdr]...
Step #8: - [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/simd.h [Content-Type=text/x-chdr]...
Step #8: - [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/bitmask.h [Content-Type=text/x-chdr]...
Step #8: - [994/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/ondemand.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: - [995/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [995/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [996/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [996/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [997/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: - [998/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [999/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [999/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/begin.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/end.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lsx/implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/base.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/simd.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/bitmask.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: - [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
- [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/end.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/lasx/begin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/base.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/end.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/fallback/begin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/base.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/simd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/bitmask.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/end.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/builtin/base.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/builtin/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/arm64/begin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/builtin/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/base.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/simd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/bitmask.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/simd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.6 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/begin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/end.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/westmere/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/base.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/bitmask.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/simd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/begin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/icelake/end.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/base.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/simd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/bitmask.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.7 MiB/356.9 MiB] 99% Done
\ [1.0k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/implementation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/end.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/haswell/begin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/nonstd/string_view.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/stringparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/base.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/bitmask.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/bitmanipulation.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/ondemand.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/end.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/numberparsing_defs.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/begin.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/implementation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/include/simdjson/ppc64/intrinsics.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/extra/dumpbits.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/windows/getopt.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/windows/unistd.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/scripts/transitions/generatetransitions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_element.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/windows/dirent_portable.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/windows/toni_ronnko_dirent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_parser.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_ondemand.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_print_json.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_implementations.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_padded.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_ndjson.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_minify.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/FuzzUtils.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_dump.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_dump_raw_tape.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/supported_implementations.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_minifyimpl.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_utf8.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/NullBuffer.h [Content-Type=text/x-chdr]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/fuzz_atpointer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/examples/quickstart/quickstart2_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.8 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/examples/quickstart/quickstart_ondemand_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/examples/quickstart/quickstart2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/examples/quickstart/quickstart_noexceptions.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/examples/quickstart/quickstart.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/examples/quickstart/quickstart_ondemand.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/simdjson/fuzz/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
\ [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
|
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 99% Done
| [1.1k/1.1k files][356.9 MiB/356.9 MiB] 100% Done
Step #8: Operation completed over 1.1k objects/356.9 MiB.
Finished Step #8
PUSH
DONE