starting build "57abace4-4a3a-4894-8b3f-0a9212a2ee8b"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: fbd651eef87f: Pulling fs layer
Step #0: 1213aebcf1ee: Pulling fs layer
Step #0: 159bfcba0ec1: Pulling fs layer
Step #0: 151d203047ba: Pulling fs layer
Step #0: ae91c9e86ee2: Pulling fs layer
Step #0: 5dddfb68a37f: Pulling fs layer
Step #0: d1987f23a844: Pulling fs layer
Step #0: 079afb30a636: Pulling fs layer
Step #0: 6e7c8674c91b: Pulling fs layer
Step #0: 3e2f40aed1e2: Pulling fs layer
Step #0: 05440077cdb5: Pulling fs layer
Step #0: ccdf9af96bb5: Pulling fs layer
Step #0: c2de5c419b37: Pulling fs layer
Step #0: 05e243ea265e: Pulling fs layer
Step #0: ad1c0c2bd206: Pulling fs layer
Step #0: 08341a55e67c: Pulling fs layer
Step #0: a1f8be6052bc: Pulling fs layer
Step #0: 1b3eebaf3697: Pulling fs layer
Step #0: aa88d2a73e4f: Pulling fs layer
Step #0: df87eb8e0601: Pulling fs layer
Step #0: f9b6ffc45d89: Pulling fs layer
Step #0: 7e085c869f68: Pulling fs layer
Step #0: 938a06431544: Pulling fs layer
Step #0: 99a8e6749860: Pulling fs layer
Step #0: 03157d513924: Pulling fs layer
Step #0: 77ecb77cc680: Pulling fs layer
Step #0: 08341a55e67c: Waiting
Step #0: 079afb30a636: Waiting
Step #0: a1f8be6052bc: Waiting
Step #0: 6e7c8674c91b: Waiting
Step #0: 1b3eebaf3697: Waiting
Step #0: aa88d2a73e4f: Waiting
Step #0: c2de5c419b37: Waiting
Step #0: df87eb8e0601: Waiting
Step #0: f9b6ffc45d89: Waiting
Step #0: 05e243ea265e: Waiting
Step #0: 7e085c869f68: Waiting
Step #0: 3e2f40aed1e2: Waiting
Step #0: 938a06431544: Waiting
Step #0: ad1c0c2bd206: Waiting
Step #0: 99a8e6749860: Waiting
Step #0: 05440077cdb5: Waiting
Step #0: 03157d513924: Waiting
Step #0: ccdf9af96bb5: Waiting
Step #0: 77ecb77cc680: Waiting
Step #0: 5dddfb68a37f: Waiting
Step #0: d1987f23a844: Waiting
Step #0: 1213aebcf1ee: Verifying Checksum
Step #0: 1213aebcf1ee: Download complete
Step #0: ae91c9e86ee2: Download complete
Step #0: 159bfcba0ec1: Verifying Checksum
Step #0: 159bfcba0ec1: Download complete
Step #0: 151d203047ba: Verifying Checksum
Step #0: 151d203047ba: Download complete
Step #0: d1987f23a844: Verifying Checksum
Step #0: d1987f23a844: Download complete
Step #0: 5dddfb68a37f: Verifying Checksum
Step #0: 5dddfb68a37f: Download complete
Step #0: 6e7c8674c91b: Verifying Checksum
Step #0: 6e7c8674c91b: Download complete
Step #0: 3e2f40aed1e2: Verifying Checksum
Step #0: 3e2f40aed1e2: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 05440077cdb5: Verifying Checksum
Step #0: 05440077cdb5: Download complete
Step #0: 05e243ea265e: Verifying Checksum
Step #0: 05e243ea265e: Download complete
Step #0: ad1c0c2bd206: Download complete
Step #0: c2de5c419b37: Verifying Checksum
Step #0: c2de5c419b37: Download complete
Step #0: a1f8be6052bc: Verifying Checksum
Step #0: a1f8be6052bc: Download complete
Step #0: 079afb30a636: Verifying Checksum
Step #0: 079afb30a636: Download complete
Step #0: aa88d2a73e4f: Verifying Checksum
Step #0: aa88d2a73e4f: Download complete
Step #0: fbd651eef87f: Verifying Checksum
Step #0: fbd651eef87f: Download complete
Step #0: df87eb8e0601: Verifying Checksum
Step #0: df87eb8e0601: Download complete
Step #0: ccdf9af96bb5: Verifying Checksum
Step #0: ccdf9af96bb5: Download complete
Step #0: 938a06431544: Verifying Checksum
Step #0: 938a06431544: Download complete
Step #0: 03157d513924: Verifying Checksum
Step #0: 03157d513924: Download complete
Step #0: 99a8e6749860: Verifying Checksum
Step #0: 99a8e6749860: Download complete
Step #0: 77ecb77cc680: Verifying Checksum
Step #0: 77ecb77cc680: Download complete
Step #0: 7e085c869f68: Verifying Checksum
Step #0: 7e085c869f68: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 08341a55e67c: Verifying Checksum
Step #0: 08341a55e67c: Download complete
Step #0: f9b6ffc45d89: Verifying Checksum
Step #0: f9b6ffc45d89: Download complete
Step #0: 1b3eebaf3697: Verifying Checksum
Step #0: 1b3eebaf3697: Download complete
Step #0: fbd651eef87f: Pull complete
Step #0: 1213aebcf1ee: Pull complete
Step #0: 159bfcba0ec1: Pull complete
Step #0: 151d203047ba: Pull complete
Step #0: ae91c9e86ee2: Pull complete
Step #0: 5dddfb68a37f: Pull complete
Step #0: d1987f23a844: Pull complete
Step #0: 079afb30a636: Pull complete
Step #0: 6e7c8674c91b: Pull complete
Step #0: 3e2f40aed1e2: Pull complete
Step #0: 05440077cdb5: Pull complete
Step #0: ccdf9af96bb5: Pull complete
Step #0: c2de5c419b37: Pull complete
Step #0: 05e243ea265e: Pull complete
Step #0: ad1c0c2bd206: Pull complete
Step #0: 08341a55e67c: Pull complete
Step #0: a1f8be6052bc: Pull complete
Step #0: 1b3eebaf3697: Pull complete
Step #0: aa88d2a73e4f: Pull complete
Step #0: df87eb8e0601: Pull complete
Step #0: f9b6ffc45d89: Pull complete
Step #0: 7e085c869f68: Pull complete
Step #0: 938a06431544: Pull complete
Step #0: 99a8e6749860: Pull complete
Step #0: 03157d513924: Pull complete
Step #0: 77ecb77cc680: Pull complete
Step #0: Digest: sha256:cd72d13b77b6e6e5b4eb6fe7bf76f472326f214752dd653fe1fd32f2c58ab1ce
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: 828c1365039a: Already exists
Step #1: 39789446ae29: Pulling fs layer
Step #1: f44b695ca5b1: Pulling fs layer
Step #1: d35b9edda0b6: Pulling fs layer
Step #1: 758204a80743: Pulling fs layer
Step #1: 20c7c0718038: Pulling fs layer
Step #1: d472b022749e: Pulling fs layer
Step #1: 3581d33ecfdf: Pulling fs layer
Step #1: 3581d33ecfdf: Waiting
Step #1: 758204a80743: Verifying Checksum
Step #1: 758204a80743: Download complete
Step #1: f44b695ca5b1: Verifying Checksum
Step #1: f44b695ca5b1: Download complete
Step #1: 39789446ae29: Verifying Checksum
Step #1: 39789446ae29: Download complete
Step #1: 20c7c0718038: Download complete
Step #1: d472b022749e: Verifying Checksum
Step #1: d472b022749e: Download complete
Step #1: 39789446ae29: Pull complete
Step #1: 3581d33ecfdf: Download complete
Step #1: f44b695ca5b1: Pull complete
Step #1: d35b9edda0b6: Verifying Checksum
Step #1: d35b9edda0b6: Download complete
Step #1: d35b9edda0b6: Pull complete
Step #1: 758204a80743: Pull complete
Step #1: 20c7c0718038: Pull complete
Step #1: d472b022749e: Pull complete
Step #1: 3581d33ecfdf: Pull complete
Step #1: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1: Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/binary_reflection.covreport...
Step #1: / [0/11 files][ 0.0 B/ 5.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/csv_parsing.covreport...
Step #1: / [0/11 files][ 0.0 B/ 5.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_generic.covreport...
Step #1: / [0/11 files][ 0.0 B/ 5.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_minify.covreport...
Step #1: Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_jmespath.covreport...
Step #1: / [0/11 files][ 0.0 B/ 5.7 MiB] 0% Done
/ [0/11 files][ 0.0 B/ 5.7 MiB] 0% Done
/ [1/11 files][832.2 KiB/ 5.7 MiB] 14% Done
/ [2/11 files][958.8 KiB/ 5.7 MiB] 16% Done
/ [3/11 files][ 1.8 MiB/ 5.7 MiB] 31% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_prettify.covreport...
Step #1: / [4/11 files][ 1.8 MiB/ 5.7 MiB] 31% Done
/ [4/11 files][ 1.8 MiB/ 5.7 MiB] 31% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_reflection.covreport...
Step #1: / [4/11 files][ 1.8 MiB/ 5.7 MiB] 31% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_roundtrip_int.covreport...
Step #1: / [4/11 files][ 1.8 MiB/ 5.7 MiB] 31% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_roundtrip_string.covreport...
Step #1: Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_roundtrip_floating.covreport...
Step #1: / [4/11 files][ 2.1 MiB/ 5.7 MiB] 36% Done
/ [4/11 files][ 2.1 MiB/ 5.7 MiB] 36% Done
/ [5/11 files][ 2.3 MiB/ 5.7 MiB] 40% Done
/ [6/11 files][ 2.3 MiB/ 5.7 MiB] 40% Done
Copying gs://oss-fuzz-coverage/glaze/textcov_reports/20251116/json_with_comments.covreport...
Step #1: / [6/11 files][ 2.3 MiB/ 5.7 MiB] 40% Done
/ [7/11 files][ 3.6 MiB/ 5.7 MiB] 63% Done
/ [8/11 files][ 4.7 MiB/ 5.7 MiB] 83% Done
/ [9/11 files][ 5.1 MiB/ 5.7 MiB] 89% Done
/ [10/11 files][ 5.6 MiB/ 5.7 MiB] 98% Done
/ [11/11 files][ 5.7 MiB/ 5.7 MiB] 100% Done
Step #1: Operation completed over 11 objects/5.7 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 5824
Step #2: -rw-r--r-- 1 root root 581867 Nov 16 10:06 binary_reflection.covreport
Step #2: -rw-r--r-- 1 root root 399905 Nov 16 10:06 csv_parsing.covreport
Step #2: -rw-r--r-- 1 root root 884971 Nov 16 10:06 json_generic.covreport
Step #2: -rw-r--r-- 1 root root 28952 Nov 16 10:06 json_minify.covreport
Step #2: -rw-r--r-- 1 root root 493048 Nov 16 10:06 json_jmespath.covreport
Step #2: -rw-r--r-- 1 root root 30394 Nov 16 10:06 json_prettify.covreport
Step #2: -rw-r--r-- 1 root root 509534 Nov 16 10:06 json_reflection.covreport
Step #2: -rw-r--r-- 1 root root 1747589 Nov 16 10:06 json_roundtrip_int.covreport
Step #2: -rw-r--r-- 1 root root 648457 Nov 16 10:06 json_roundtrip_floating.covreport
Step #2: -rw-r--r-- 1 root root 229485 Nov 16 10:06 json_roundtrip_string.covreport
Step #2: -rw-r--r-- 1 root root 379138 Nov 16 10:06 json_with_comments.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9"
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Sending build context to Docker daemon 6.656kB
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b549f31133a9: Already exists
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": fbd651eef87f: Already exists
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 1213aebcf1ee: Already exists
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": a060310a2694: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 497216b932c9: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": dbba7edc028b: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b265efe846ed: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 161940763a8b: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": cf5e5e872386: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 07e64dc83e3d: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0736b6e9e3d3: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2aa8d7237534: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 77f0438adcd7: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b4f29f80fb52: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8a13b0c532a1: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 816028f45e91: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": af4a22e37681: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e254a28c4707: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b93f7310e490: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 537b4d73e924: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": fb7466f42249: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": caa5e91e8207: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8e5a6791c7a9: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2a27d4021cc9: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 44a0027834cd: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 02ef4a0d7537: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 639adac7267e: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e2c5062b3d7c: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 1664575004c3: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0c12bc59d07a: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 33a9985c1ce6: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": eed49b03c9d2: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 296802ba35d9: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 56d297e5ca51: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 4202398c47b7: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 05ac082b9935: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e5eb489f668b: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 3c031922279e: Pulling fs layer
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 639adac7267e: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e2c5062b3d7c: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 1664575004c3: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8a13b0c532a1: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0c12bc59d07a: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 33a9985c1ce6: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 816028f45e91: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": eed49b03c9d2: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 296802ba35d9: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": af4a22e37681: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 56d297e5ca51: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e254a28c4707: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 4202398c47b7: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2a27d4021cc9: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 05ac082b9935: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b93f7310e490: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 44a0027834cd: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 02ef4a0d7537: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0736b6e9e3d3: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 07e64dc83e3d: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e5eb489f668b: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2aa8d7237534: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 77f0438adcd7: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b4f29f80fb52: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": caa5e91e8207: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 3c031922279e: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 537b4d73e924: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8e5a6791c7a9: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": fb7466f42249: Waiting
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 161940763a8b: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 497216b932c9: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 497216b932c9: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b265efe846ed: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b265efe846ed: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2aa8d7237534: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2aa8d7237534: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0736b6e9e3d3: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0736b6e9e3d3: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 77f0438adcd7: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 77f0438adcd7: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": a060310a2694: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": a060310a2694: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b4f29f80fb52: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b4f29f80fb52: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 816028f45e91: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8a13b0c532a1: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8a13b0c532a1: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": af4a22e37681: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": af4a22e37681: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e254a28c4707: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e254a28c4707: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b93f7310e490: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b93f7310e490: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 07e64dc83e3d: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 07e64dc83e3d: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 537b4d73e924: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 537b4d73e924: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": fb7466f42249: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": caa5e91e8207: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": caa5e91e8207: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8e5a6791c7a9: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8e5a6791c7a9: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2a27d4021cc9: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 44a0027834cd: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 02ef4a0d7537: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 02ef4a0d7537: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 639adac7267e: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 639adac7267e: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e2c5062b3d7c: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e2c5062b3d7c: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 1664575004c3: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 1664575004c3: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 33a9985c1ce6: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 33a9985c1ce6: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0c12bc59d07a: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0c12bc59d07a: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": eed49b03c9d2: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": eed49b03c9d2: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 296802ba35d9: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 296802ba35d9: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 56d297e5ca51: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 56d297e5ca51: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 05ac082b9935: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 4202398c47b7: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": cf5e5e872386: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e5eb489f668b: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e5eb489f668b: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": a060310a2694: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 3c031922279e: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 3c031922279e: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 497216b932c9: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": dbba7edc028b: Verifying Checksum
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": dbba7edc028b: Download complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": dbba7edc028b: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b265efe846ed: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 161940763a8b: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": cf5e5e872386: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 07e64dc83e3d: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0736b6e9e3d3: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2aa8d7237534: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 77f0438adcd7: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b4f29f80fb52: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8a13b0c532a1: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 816028f45e91: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": af4a22e37681: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e254a28c4707: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": b93f7310e490: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 537b4d73e924: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": fb7466f42249: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": caa5e91e8207: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 8e5a6791c7a9: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 2a27d4021cc9: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 44a0027834cd: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 02ef4a0d7537: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 639adac7267e: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e2c5062b3d7c: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 1664575004c3: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 0c12bc59d07a: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 33a9985c1ce6: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": eed49b03c9d2: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 296802ba35d9: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 56d297e5ca51: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 4202398c47b7: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 05ac082b9935: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": e5eb489f668b: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": 3c031922279e: Pull complete
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Digest: sha256:cede7bc2cc2ece182ffb31a0d118e0e3ade537b2ea40803829f19373815bb8f8
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": ---> e9b8095f6233
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Step 2/4 : RUN git clone --depth 1 https://github.com/stephenberry/glaze
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": ---> Running in 63fa6062cfdd
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": [91mCloning into 'glaze'...
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": [0mRemoving intermediate container 63fa6062cfdd
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": ---> 244f3d56e5c0
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Step 3/4 : WORKDIR glaze
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": ---> Running in 7c118223b957
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Removing intermediate container 7c118223b957
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": ---> 1023efabedb6
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Step 4/4 : COPY build.sh run_tests.sh $SRC/
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": ---> bee7cfbcf944
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Successfully built bee7cfbcf944
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Successfully tagged gcr.io/oss-fuzz/glaze:latest
Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/glaze:latest
Finished Step #4 - "build-9c71b72e-e0d5-42ef-bbd2-ee45013487c9"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/glaze
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileLsHQSP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/glaze/.git
Step #5 - "srcmap": + GIT_DIR=/src/glaze
Step #5 - "srcmap": + cd /src/glaze
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/stephenberry/glaze
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=ce3c675a675eed27924f2c0b0d7f9227ce9e111a
Step #5 - "srcmap": + jq_inplace /tmp/fileLsHQSP '."/src/glaze" = { type: "git", url: "https://github.com/stephenberry/glaze", rev: "ce3c675a675eed27924f2c0b0d7f9227ce9e111a" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileZZDsZb
Step #5 - "srcmap": + cat /tmp/fileLsHQSP
Step #5 - "srcmap": + jq '."/src/glaze" = { type: "git", url: "https://github.com/stephenberry/glaze", rev: "ce3c675a675eed27924f2c0b0d7f9227ce9e111a" }'
Step #5 - "srcmap": + mv /tmp/fileZZDsZb /tmp/fileLsHQSP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileLsHQSP
Step #5 - "srcmap": + rm /tmp/fileLsHQSP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/glaze": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/stephenberry/glaze",
Step #5 - "srcmap": "rev": "ce3c675a675eed27924f2c0b0d7f9227ce9e111a"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 53%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 99%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (657 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m22.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m93.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m105.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m115.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m88.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m147.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.0/7.0 MB[0m [31m135.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.4 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/glaze
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m84.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m142.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m167.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m45.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m123.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m27.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m143.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m30.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m143.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m70.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.2/13.2 MB[0m [31m136.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m104.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m150.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=a3da13c1892f0b11822120e52a85281c671e010f4d166379f769a07e35ae14c5
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-w62uvnxr/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 7/58[0m [tree-sitter-cpp]
[2K [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/58[0m [sphinxcontrib-jsmath]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/58[0m [sphinxcontrib-jsmath]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/58[0m [sphinxcontrib-jsmath]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/58[0m [sphinxcontrib-jsmath]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m14/58[0m [sphinxcontrib-jsmath]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/58[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/58[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/58[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K Found existing installation: numpy 2.3.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/58[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K Uninstalling numpy-2.3.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K Successfully uninstalled numpy-2.3.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/58[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/58[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/58[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m36/58[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/58[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m38/58[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m42/58[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m44/58[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━[0m [32m45/58[0m [requests]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m46/58[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m47/58[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.14.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.14.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━[0m [32m48/58[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m52/58[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K Uninstalling matplotlib-3.10.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m53/58[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m54/58[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m58/58[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.3 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/glaze
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.184 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.291 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.292 INFO analysis - extract_tests_from_directories: /src/glaze/tests/key_transformers_test/key_transformers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.292 INFO analysis - extract_tests_from_directories: /src/glaze/tests/exceptions_test/exceptions_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.292 INFO analysis - extract_tests_from_directories: /src/glaze/tests/cli_menu_test/cli_menu_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.292 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_router_test/http_router_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.293 INFO analysis - extract_tests_from_directories: /src/glaze/tests/roundtrip/roundtrip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.293 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/repe_test/repe_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.293 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/nullable_lambda_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.293 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_performance/json_performance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.294 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_reflection_test/json_reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.294 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_conformance/json_conformance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.294 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_client_test/http_client_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.294 INFO analysis - extract_tests_from_directories: /src/glaze/tests/mock_json_test/mock_json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.294 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/jsonschema_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.295 INFO analysis - extract_tests_from_directories: /src/glaze/examples/json-rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.295 INFO analysis - extract_tests_from_directories: /src/glaze/tests/api_test/api_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.295 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/value_based_skip_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.295 INFO analysis - extract_tests_from_directories: /src/glaze/tests/beve_test/beve_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.295 INFO analysis - extract_tests_from_directories: /src/glaze/tests/eetf_test/eetf_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.296 INFO analysis - extract_tests_from_directories: /src/glaze/tests/jsonrpc_test/jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.296 INFO analysis - extract_tests_from_directories: /src/glaze/tests/eigen_test/eigen_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.296 INFO analysis - extract_tests_from_directories: /src/glaze/tests/csv_test/csv_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.296 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_server_api_tests/http_server_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.297 INFO analysis - extract_tests_from_directories: /src/glaze/tests/toml_test/toml_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.297 INFO analysis - extract_tests_from_directories: /src/glaze/tests/example_json/example_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.297 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/rest_test/rest_registry_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.297 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/rest_test/rest_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.297 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/repe_to_jsonrpc_test/repe_to_jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.298 INFO analysis - extract_tests_from_directories: /src/glaze/tests/utility_formats/utility_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.298 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/asio_repe/asio_repe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.298 INFO analysis - extract_tests_from_directories: /src/glaze/tests/int_parsing/int_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.298 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.299 INFO analysis - extract_tests_from_directories: /src/glaze/tests/compare_test/compare_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.299 INFO analysis - extract_tests_from_directories: /src/glaze/tests/lib_test/test_lib/test_lib.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.299 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/https_test/https_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.299 INFO analysis - extract_tests_from_directories: /src/glaze/tests/stencil/stencil_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.300 INFO analysis - extract_tests_from_directories: /src/glaze/tests/threading_test/threading_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.300 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/variant_ambiguous_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.300 INFO analysis - extract_tests_from_directories: /src/glaze/tests/reflection/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.300 INFO analysis - extract_tests_from_directories: /src/glaze/tests/inplace_vector/inplace_vector_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.301 INFO analysis - extract_tests_from_directories: /src/glaze/examples/wrapping_middleware_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.301 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/rest_test/rest_server/rest_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.301 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/websocket_test/websocket_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.301 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/websocket_test/websocket_close_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.301 INFO analysis - extract_tests_from_directories: /src/glaze/tests/find_package/src/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.302 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/json_variant_support_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.302 INFO analysis - extract_tests_from_directories: /src/glaze/examples/repe-jsonrpc-conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.302 INFO analysis - extract_tests_from_directories: /src/glaze/tests/jmespath/jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.302 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_examples/http_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.302 INFO analysis - extract_tests_from_directories: /src/glaze/tests/lib_test/lib_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.303 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/generic_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.303 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/openapi_test/openapi_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.367 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.586 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.599 INFO oss_fuzz - analyse_folder: Found 246 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.599 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:07:12.599 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.333 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.355 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.375 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.396 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.418 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.503 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.695 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.717 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.761 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.826 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.868 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.871 INFO oss_fuzz - analyse_folder: Dump methods for json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:09:47.871 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:13:58.881 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:13:59.160 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:13:59.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.826 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.843 INFO oss_fuzz - analyse_folder: Extracting calltree for json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.886 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.886 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.903 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.904 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.909 INFO oss_fuzz - analyse_folder: Dump methods for binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:02.909 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:03.137 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:03.404 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:03.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.188 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.205 INFO oss_fuzz - analyse_folder: Extracting calltree for binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.256 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.257 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.279 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.279 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.284 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.285 INFO oss_fuzz - analyse_folder: Dump methods for json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.285 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.513 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.763 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:07.763 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.001 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.019 INFO oss_fuzz - analyse_folder: Extracting calltree for json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.124 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.124 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.141 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.141 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.146 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.146 INFO oss_fuzz - analyse_folder: Dump methods for json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.146 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.381 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.652 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:11.652 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.795 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.813 INFO oss_fuzz - analyse_folder: Extracting calltree for json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.852 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.853 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.873 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.878 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.878 INFO oss_fuzz - analyse_folder: Dump methods for json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:14.878 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:15.118 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:15.593 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:15.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.716 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.731 INFO oss_fuzz - analyse_folder: Extracting calltree for json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.751 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.751 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.769 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.769 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.773 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.773 INFO oss_fuzz - analyse_folder: Dump methods for csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:18.773 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:19.015 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:19.506 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:19.506 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.833 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.852 INFO oss_fuzz - analyse_folder: Extracting calltree for csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.875 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.875 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.896 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.896 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.901 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.901 INFO oss_fuzz - analyse_folder: Dump methods for json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:22.901 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:23.148 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:23.423 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:23.423 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.010 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.026 INFO oss_fuzz - analyse_folder: Extracting calltree for json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.180 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.181 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.198 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.198 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.203 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.203 INFO oss_fuzz - analyse_folder: Dump methods for json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.203 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.432 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.707 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:27.707 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.481 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.500 INFO oss_fuzz - analyse_folder: Extracting calltree for json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.530 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.531 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.552 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.552 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.558 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.558 INFO oss_fuzz - analyse_folder: Dump methods for json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.558 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:31.798 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:32.057 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:32.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.439 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.455 INFO oss_fuzz - analyse_folder: Extracting calltree for json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.619 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.619 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.638 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.643 INFO oss_fuzz - analyse_folder: Dump methods for json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.643 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:35.873 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:36.147 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:36.147 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.351 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.370 INFO oss_fuzz - analyse_folder: Extracting calltree for json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.461 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.461 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.487 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.487 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.491 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.491 INFO oss_fuzz - analyse_folder: Dump methods for json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.491 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:39.731 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:40.246 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:40.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.562 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.580 INFO oss_fuzz - analyse_folder: Extracting calltree for json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.696 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.696 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.717 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.717 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.722 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.724 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.724 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.756 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.756 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.769 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.769 INFO data_loader - load_all_profiles: - found 11 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:43.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.764 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.775 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.788 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.796 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.800 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.973 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:49.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:50.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.486 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.538 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.573 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.908 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:55.960 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:56.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:56.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.023 INFO analysis - load_data_files: Found 11 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_with_comments.data with fuzzerLogFile-json_with_comments.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-csv_parsing.data with fuzzerLogFile-csv_parsing.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-binary_reflection.data with fuzzerLogFile-binary_reflection.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_roundtrip_string.data with fuzzerLogFile-json_roundtrip_string.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_reflection.data with fuzzerLogFile-json_reflection.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_minify.data with fuzzerLogFile-json_minify.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_roundtrip_floating.data with fuzzerLogFile-json_roundtrip_floating.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_roundtrip_int.data with fuzzerLogFile-json_roundtrip_int.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_generic.data with fuzzerLogFile-json_generic.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_jmespath.data with fuzzerLogFile-json_jmespath.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_prettify.data with fuzzerLogFile-json_prettify.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.024 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.046 INFO fuzzer_profile - accummulate_profile: json_with_comments: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.050 INFO fuzzer_profile - accummulate_profile: csv_parsing: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.055 INFO fuzzer_profile - accummulate_profile: binary_reflection: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.060 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.065 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.065 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.065 INFO fuzzer_profile - accummulate_profile: json_reflection: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.066 INFO fuzzer_profile - accummulate_profile: json_with_comments: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.066 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.069 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_with_comments.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.070 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.071 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.071 INFO fuzzer_profile - accummulate_profile: json_minify: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.072 INFO fuzzer_profile - accummulate_profile: csv_parsing: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.075 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.075 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/csv_parsing.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.075 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.076 INFO fuzzer_profile - accummulate_profile: binary_reflection: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.076 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.079 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binary_reflection.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.081 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.081 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.081 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.082 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.084 INFO fuzzer_profile - accummulate_profile: json_reflection: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.084 INFO fuzzer_profile - accummulate_profile: json_reflection: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.085 INFO fuzzer_profile - accummulate_profile: json_reflection: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.086 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_roundtrip_string.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.087 INFO fuzzer_profile - accummulate_profile: json_generic: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.089 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_reflection.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.090 INFO fuzzer_profile - accummulate_profile: json_minify: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.090 INFO fuzzer_profile - accummulate_profile: json_minify: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.091 INFO fuzzer_profile - accummulate_profile: json_minify: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.092 INFO fuzzer_profile - accummulate_profile: json_jmespath: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.094 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.095 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.096 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.096 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.099 INFO fuzzer_profile - accummulate_profile: json_minify: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.099 INFO fuzzer_profile - accummulate_profile: json_minify: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.099 INFO fuzzer_profile - accummulate_profile: json_minify: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.099 INFO fuzzer_profile - accummulate_profile: json_minify: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.100 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_roundtrip_floating.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.100 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.100 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.101 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.101 INFO fuzzer_profile - accummulate_profile: json_minify: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.102 INFO fuzzer_profile - accummulate_profile: json_minify: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.105 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_roundtrip_int.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.111 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.111 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.111 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.111 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.111 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.111 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.112 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.112 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.112 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.112 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.112 INFO fuzzer_profile - accummulate_profile: json_jmespath: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.114 INFO fuzzer_profile - accummulate_profile: json_generic: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.114 INFO fuzzer_profile - accummulate_profile: json_generic: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO fuzzer_profile - accummulate_profile: json_generic: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO fuzzer_profile - accummulate_profile: json_with_comments: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO fuzzer_profile - accummulate_profile: json_roundtrip_string: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.115 INFO fuzzer_profile - accummulate_profile: json_with_comments: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.116 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_jmespath.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.118 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_generic.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.130 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.131 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.131 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.131 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.133 INFO fuzzer_profile - accummulate_profile: csv_parsing: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.134 INFO fuzzer_profile - accummulate_profile: csv_parsing: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.139 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.140 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.140 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.140 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.142 INFO fuzzer_profile - accummulate_profile: binary_reflection: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.143 INFO fuzzer_profile - accummulate_profile: binary_reflection: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.147 INFO fuzzer_profile - accummulate_profile: json_reflection: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.148 INFO fuzzer_profile - accummulate_profile: json_reflection: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.148 INFO fuzzer_profile - accummulate_profile: json_reflection: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.148 INFO fuzzer_profile - accummulate_profile: json_reflection: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.150 INFO fuzzer_profile - accummulate_profile: json_reflection: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.151 INFO fuzzer_profile - accummulate_profile: json_reflection: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.167 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.167 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.167 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.167 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.170 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.171 INFO fuzzer_profile - accummulate_profile: json_roundtrip_floating: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.173 INFO fuzzer_profile - accummulate_profile: json_prettify: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.181 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.182 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.182 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.182 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.184 INFO fuzzer_profile - accummulate_profile: json_jmespath: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.185 INFO fuzzer_profile - accummulate_profile: json_jmespath: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.191 INFO fuzzer_profile - accummulate_profile: json_prettify: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.192 INFO fuzzer_profile - accummulate_profile: json_prettify: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.192 INFO fuzzer_profile - accummulate_profile: json_prettify: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.196 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.200 INFO fuzzer_profile - accummulate_profile: json_prettify: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.200 INFO fuzzer_profile - accummulate_profile: json_prettify: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.201 INFO fuzzer_profile - accummulate_profile: json_prettify: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.201 INFO fuzzer_profile - accummulate_profile: json_prettify: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.203 INFO fuzzer_profile - accummulate_profile: json_prettify: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.203 INFO fuzzer_profile - accummulate_profile: json_prettify: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.219 INFO fuzzer_profile - accummulate_profile: json_generic: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.219 INFO fuzzer_profile - accummulate_profile: json_generic: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.219 INFO fuzzer_profile - accummulate_profile: json_generic: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.219 INFO fuzzer_profile - accummulate_profile: json_generic: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.222 INFO fuzzer_profile - accummulate_profile: json_generic: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.223 INFO fuzzer_profile - accummulate_profile: json_generic: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.275 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.275 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.276 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.276 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.278 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:57.279 INFO fuzzer_profile - accummulate_profile: json_roundtrip_int: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:58.727 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:58.727 INFO project_profile - __init__: Creating merged profile of 11 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:58.727 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:58.727 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:58.731 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.551 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.588 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.588 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_minify/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.594 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_roundtrip_string/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_with_comments/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.597 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/csv_parsing/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/binary_reflection/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.599 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.599 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.600 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.600 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_roundtrip_floating/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.602 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_jmespath/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.604 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_reflection/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.605 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_prettify/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.607 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_roundtrip_int/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.609 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.610 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports-by-target/20251116/json_generic/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.613 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.691 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.692 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.692 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:14:59.692 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.081 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.081 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.868 INFO html_report - create_all_function_table: Assembled a total of 1854 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.868 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.868 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.868 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.869 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:00.869 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.207 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.389 INFO html_helpers - create_horisontal_calltree_image: Creating image json_minify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.405 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.469 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.469 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.470 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.471 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 40 -- : 40
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.471 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.484 INFO html_helpers - create_horisontal_calltree_image: Creating image json_roundtrip_string_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.484 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.495 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.554 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.556 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.556 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.556 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.556 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.560 INFO html_helpers - create_horisontal_calltree_image: Creating image json_with_comments_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.560 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.572 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.637 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.638 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.639 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.639 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.639 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.640 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.642 INFO html_helpers - create_horisontal_calltree_image: Creating image csv_parsing_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.642 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.653 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.715 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.715 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.717 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.717 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.717 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.717 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.723 INFO html_helpers - create_horisontal_calltree_image: Creating image binary_reflection_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.735 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.792 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.792 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.795 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.795 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 41 -- : 41
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.795 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.810 INFO html_helpers - create_horisontal_calltree_image: Creating image json_roundtrip_floating_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (31 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.822 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.822 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.883 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.883 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.885 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.885 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.885 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.885 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.895 INFO html_helpers - create_horisontal_calltree_image: Creating image json_jmespath_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.895 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.908 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.972 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.972 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.974 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.974 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.974 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.974 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.975 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.979 INFO html_helpers - create_horisontal_calltree_image: Creating image json_reflection_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.979 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:01.991 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.052 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.054 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.054 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.054 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.058 INFO html_helpers - create_horisontal_calltree_image: Creating image json_prettify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.070 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.070 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.126 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.127 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.128 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.128 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.129 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 47 -- : 47
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.129 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.129 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.145 INFO html_helpers - create_horisontal_calltree_image: Creating image json_roundtrip_int_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (37 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.158 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.158 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.218 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.220 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.220 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.220 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 33 -- : 33
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.220 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.221 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.231 INFO html_helpers - create_horisontal_calltree_image: Creating image json_generic_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.244 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.299 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.299 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.301 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.301 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:02.301 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:03.748 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:03.748 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:03.750 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 63 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:03.750 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:03.750 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:03.750 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.323 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.361 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.362 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.364 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.364 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:05.364 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:06.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:06.964 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:07.003 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:07.003 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:07.005 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:07.006 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:07.007 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.151 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.201 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.203 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.206 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.206 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:08.206 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:09.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:10.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:10.051 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:10.053 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:10.055 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:10.056 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:10.056 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.955 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.955 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.957 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.959 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:11.960 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.093 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.148 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.149 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.152 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.152 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:13.152 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:14.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:14.995 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:15.050 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:15.050 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:15.053 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:15.054 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:15.054 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.218 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.219 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.273 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.274 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.277 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.277 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:16.277 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.090 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.148 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.149 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.151 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.152 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:18.152 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:19.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:19.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.017 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['glz::read_jmespath', 'glz::detail::beve_to_json_value', 'glz::parse_and_invoke', 'glz::stream_request', 'glz::make_keys_info', 'glz::decltype(auto)::to_tie', 'glz::process_frame', 'glz::toml::skip_enclosed', 'glz::process_request', 'glz::skip_object'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.821 INFO html_report - create_all_function_table: Assembled a total of 1854 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.847 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.899 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.899 INFO engine_input - analysis_func: Generating input for json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.899 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.900 INFO engine_input - analysis_func: Generating input for json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.901 INFO engine_input - analysis_func: Generating input for json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.902 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.902 INFO engine_input - analysis_func: Generating input for csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.904 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.904 INFO engine_input - analysis_func: Generating input for binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.905 INFO engine_input - analysis_func: Generating input for json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.906 INFO engine_input - analysis_func: Generating input for json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.907 INFO engine_input - analysis_func: Generating input for json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.908 INFO engine_input - analysis_func: Generating input for json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.909 INFO engine_input - analysis_func: Generating input for json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.910 INFO engine_input - analysis_func: Generating input for json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.911 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.911 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.912 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.917 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.917 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:20.917 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:21.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:21.944 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:21.946 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 63 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:21.946 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:21.946 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:21.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.680 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.681 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.682 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 60 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.683 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:23.683 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.477 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.478 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.479 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.480 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:25.480 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.584 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.637 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.638 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.641 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:26.641 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.350 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.397 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.399 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.401 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.401 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:28.402 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.549 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.550 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.553 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.553 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:29.553 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.281 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.283 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.286 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.286 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:31.286 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.132 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.132 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.135 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.136 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:33.136 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.288 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.344 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.346 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.347 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:34.347 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.143 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.144 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1854 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.147 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.147 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:36.147 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.990 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['glz::read_jmespath', 'glz::detail::beve_to_json_value', 'glz::parse_and_invoke', 'glz::stream_request', 'glz::make_keys_info', 'glz::decltype(auto)::to_tie', 'glz::process_frame', 'glz::toml::skip_enclosed', 'glz::process_request', 'glz::skip_object'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.992 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.993 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.994 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['glz::read_jmespath', 'glz::detail::beve_to_json_value', 'glz::parse_and_invoke', 'glz::stream_request', 'glz::make_keys_info', 'glz::decltype(auto)::to_tie', 'glz::process_frame', 'glz::toml::skip_enclosed', 'glz::process_request', 'glz::skip_object'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:37.994 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:38.047 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:38.047 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.234 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.265 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.277 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.277 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.450 INFO sinks_analyser - analysis_func: ['json_roundtrip_int.cpp', 'json_prettify.cpp', 'csv_parsing.cpp', 'json_roundtrip_string.cpp', 'binary_reflection.cpp', 'json_jmespath.cpp', 'json_roundtrip_floating.cpp', 'json_reflection.cpp', 'json_with_comments.cpp', 'json_generic.cpp', 'json_minify.cpp']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.452 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.454 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.456 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.458 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.459 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.462 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.470 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.472 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.474 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.475 INFO annotated_cfg - analysis_func: Analysing: json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.476 INFO annotated_cfg - analysis_func: Analysing: json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.476 INFO annotated_cfg - analysis_func: Analysing: json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.476 INFO annotated_cfg - analysis_func: Analysing: json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.476 INFO annotated_cfg - analysis_func: Analysing: json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.478 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.478 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:40.478 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.237 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.237 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.238 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.701 INFO public_candidate_analyser - standalone_analysis: Found 1135 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.701 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.775 INFO oss_fuzz - analyse_folder: Found 246 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.775 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:15:41.775 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:16.826 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:16.846 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:16.867 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:16.887 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:16.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:16.989 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.166 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.186 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.225 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.284 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.324 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/glaze/fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.328 INFO oss_fuzz - analyse_folder: Dump methods for json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:18:17.328 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:14.611 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:14.866 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:14.866 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:17.968 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:17.983 INFO oss_fuzz - analyse_folder: Extracting calltree for json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.009 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.010 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.024 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.025 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.029 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.029 INFO oss_fuzz - analyse_folder: Dump methods for binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.029 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.238 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.493 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:18.493 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.473 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.489 INFO oss_fuzz - analyse_folder: Extracting calltree for binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.542 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.543 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.565 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.566 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.571 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.571 INFO oss_fuzz - analyse_folder: Dump methods for json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.571 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:22.796 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:23.053 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:23.054 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.320 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.336 INFO oss_fuzz - analyse_folder: Extracting calltree for json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.469 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.470 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.489 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.494 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.494 INFO oss_fuzz - analyse_folder: Dump methods for json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.495 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.725 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.993 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:26.993 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.262 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.280 INFO oss_fuzz - analyse_folder: Extracting calltree for json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.327 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.328 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.351 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.357 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.357 INFO oss_fuzz - analyse_folder: Dump methods for json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.357 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.596 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.875 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:30.875 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.150 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.166 INFO oss_fuzz - analyse_folder: Extracting calltree for json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.190 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.190 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.209 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.209 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.213 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.213 INFO oss_fuzz - analyse_folder: Dump methods for csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.213 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.438 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.716 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:35.716 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.061 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.078 INFO oss_fuzz - analyse_folder: Extracting calltree for csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.099 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.099 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.119 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.119 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.123 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.123 INFO oss_fuzz - analyse_folder: Dump methods for json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.123 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.358 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.625 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:39.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:42.849 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:42.865 INFO oss_fuzz - analyse_folder: Extracting calltree for json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.011 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.011 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.031 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.031 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.037 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.037 INFO oss_fuzz - analyse_folder: Dump methods for json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.037 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.267 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.534 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:43.534 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.750 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.769 INFO oss_fuzz - analyse_folder: Extracting calltree for json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.797 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.798 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.820 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.827 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.827 INFO oss_fuzz - analyse_folder: Dump methods for json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:47.827 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:48.068 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:48.343 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:48.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.724 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.741 INFO oss_fuzz - analyse_folder: Extracting calltree for json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.908 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.909 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.928 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.929 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.934 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.934 INFO oss_fuzz - analyse_folder: Dump methods for json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:51.934 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:52.162 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:52.443 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:52.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.725 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.743 INFO oss_fuzz - analyse_folder: Extracting calltree for json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.825 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.825 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.845 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.846 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.850 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.851 INFO oss_fuzz - analyse_folder: Dump methods for json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:55.851 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:56.089 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:56.362 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:56.363 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.454 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.471 INFO oss_fuzz - analyse_folder: Extracting calltree for json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.583 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.584 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.602 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.602 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.641 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.641 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.675 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.675 INFO data_loader - load_all_profiles: - found 22 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.729 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:22:59.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.641 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.665 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.791 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.818 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:06.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:07.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:07.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:07.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:07.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:07.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:07.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:08.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:13.605 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:13.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:13.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:13.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:13.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:14.841 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:14.888 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:14.918 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:14.929 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:14.952 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:14.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:15.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:20.890 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:21.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:21.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:21.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:21.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.322 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.344 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.348 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.357 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.361 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:22.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:28.319 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:28.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:29.798 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:29.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:29.876 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:29.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:29.930 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:30.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.109 INFO analysis - load_data_files: Found 22 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.110 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.110 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.141 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.149 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.158 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.167 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.167 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.167 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.168 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.169 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.169 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.170 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.177 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.177 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.177 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.178 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.181 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.183 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.185 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.185 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.186 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.186 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.186 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.186 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.191 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.195 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.197 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.197 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.198 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.199 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.205 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.205 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.205 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.206 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.211 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.214 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.214 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.214 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.215 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.219 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.223 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.224 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.224 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.225 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.228 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.233 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.233 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.235 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.238 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.242 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.242 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.243 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.248 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.257 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.257 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.773 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.773 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.773 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.773 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.776 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.781 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.781 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.781 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.781 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.781 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.784 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.788 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.798 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.798 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.798 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.798 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.801 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.802 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.802 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.802 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.802 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.804 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.804 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.804 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.804 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.805 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.806 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.807 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.811 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.812 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.813 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.813 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.813 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.813 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.816 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.821 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.823 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.823 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.823 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.823 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.826 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.831 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.839 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.840 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.840 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.840 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.842 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.847 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.872 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.872 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.872 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.872 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.875 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.877 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.877 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.877 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.877 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.880 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.880 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.884 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.909 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.928 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.928 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.930 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.942 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:32.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.523 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.524 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.524 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.524 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.526 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.531 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.815 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.834 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.834 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.836 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.849 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.851 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.868 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.869 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.869 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.882 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.882 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.883 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.903 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.904 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.905 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.918 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.924 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.943 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.943 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.944 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.957 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:33.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.023 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.024 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.024 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.043 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.043 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.043 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.043 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.043 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.046 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.057 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.059 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.059 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.059 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.060 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.077 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.078 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.079 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.091 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.105 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.133 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.133 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.134 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.140 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.154 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.160 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.160 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.162 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.175 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.472 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.472 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.472 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.472 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.475 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.480 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/binary_reflection.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.507 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.507 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.507 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.507 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.510 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.515 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/csv_parsing.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.538 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.546 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.546 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.546 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.546 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.549 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.554 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_with_comments.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.557 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.557 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.558 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/glaze/fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.571 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_minify.covreport', '/src/inspector/json_with_comments.covreport', '/src/inspector/json_roundtrip_string.covreport', '/src/inspector/json_roundtrip_floating.covreport', '/src/inspector/json_generic.covreport', '/src/inspector/json_roundtrip_int.covreport', '/src/inspector/json_jmespath.covreport', '/src/inspector/csv_parsing.covreport', '/src/inspector/json_reflection.covreport', '/src/inspector/binary_reflection.covreport', '/src/inspector/json_prettify.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.578 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.578 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.579 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.579 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.581 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.586 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_reflection.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.667 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.667 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.667 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.667 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.669 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.669 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.669 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.669 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.669 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.670 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.670 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.670 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.671 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.672 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.673 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.676 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_floating.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.676 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_minify.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.678 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_string.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.731 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.731 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.731 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.731 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.734 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.739 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_generic.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.766 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.766 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.766 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.766 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.769 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.774 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_jmespath.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.774 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.774 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.774 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.774 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.777 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.781 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_roundtrip_int.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:34.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.159 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.159 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.159 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.159 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.161 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:35.166 INFO fuzzer_profile - accummulate_profile: /src/glaze/fuzzing/json_prettify.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:38.670 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:38.671 INFO project_profile - __init__: Creating merged profile of 22 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:38.671 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:38.671 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:23:38.679 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.523 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.821 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.821 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.825 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.831 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.834 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.837 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.837 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.845 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.845 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.848 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.848 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.852 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.856 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.862 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.862 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.869 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.870 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.877 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.877 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.882 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.887 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.889 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.890 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.892 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.892 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.892 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.895 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.895 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.895 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.901 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.902 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.905 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.905 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.912 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.912 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.919 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.919 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.924 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.925 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.932 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.933 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.933 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:01.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/repe_to_jsonrpc_test/repe_to_jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/variant_ambiguous_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/key_transformers_test/key_transformers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_client_test/http_client_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/example_json/example_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/mock_json_test/mock_json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.338 INFO analysis - extract_tests_from_directories: /src/glaze/tests/toml_test/toml_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/beve_test/beve_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/jmespath/jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_conformance/json_conformance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/nullable_lambda_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/roundtrip/roundtrip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/eigen_test/eigen_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/repe_test/repe_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/int_parsing/int_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/eetf_test/eetf_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/lib_test/test_lib/test_lib.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/examples/repe-jsonrpc-conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/websocket_test/websocket_close_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/cli_menu_test/cli_menu_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/jsonrpc_test/jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_reflection_test/json_reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/rest_test/rest_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/lib_test/lib_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/reflection/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/json_variant_support_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_router_test/http_router_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/https_test/https_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_server_api_tests/http_server_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/csv_test/csv_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_performance/json_performance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/openapi_test/openapi_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/find_package/src/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/value_based_skip_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/websocket_test/websocket_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.339 INFO analysis - extract_tests_from_directories: /src/glaze/examples/json-rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/compare_test/compare_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/asio_repe/asio_repe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/utility_formats/utility_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/inplace_vector/inplace_vector_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/api_test/api_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/stencil/stencil_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/rest_test/rest_server/rest_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/http_examples/http_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/examples/wrapping_middleware_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/exceptions_test/exceptions_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/threading_test/threading_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/jsonschema_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/networking_tests/rest_test/rest_registry_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:02.340 INFO analysis - extract_tests_from_directories: /src/glaze/tests/json_test/generic_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_minify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_roundtrip_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_with_comments
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_roundtrip_floating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_jmespath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_prettify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_roundtrip_int
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/glaze/reports/20251116/linux -- json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.603 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.604 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.604 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.604 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.605 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:06.610 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:07.088 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-16 10:24:07.371 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": binary_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": binary_reflection_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": csv_parsing.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": csv_parsing_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binary_reflection.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-csv_parsing.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_generic.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_jmespath.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_minify.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_prettify.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_reflection.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_roundtrip_floating.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_roundtrip_int.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_roundtrip_string.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_with_comments.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": json_generic.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_generic_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_jmespath.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_jmespath_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_minify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_minify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_prettify.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_prettify_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_reflection.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_reflection_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_roundtrip_floating.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_roundtrip_floating_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_roundtrip_int.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_roundtrip_int_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_roundtrip_string.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_roundtrip_string_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_with_comments.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_with_comments_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/examples/json-rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/examples/repe-jsonrpc-conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/examples/wrapping_middleware_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_exhaustive_roundtrip_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_exhaustive_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/fuzzing/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/csv.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/glaze.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/glaze_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/version.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/api.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/lib.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/trait.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/tuplet.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/type_support.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/xxh64.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/deque.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/functional.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/list.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/optional.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/set.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/shared_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/span.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/unique_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/unordered_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/unordered_set.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/variant.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/api/std/vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/base64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/base64/base64.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/beve_to_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/header.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/key_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/beve/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/compare/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/compare/approx.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/compare/compare.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/concepts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/concepts/container_concepts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/containers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/containers/flat_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/containers/inplace_vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/array_apply.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/as_array_wrapper.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/cast.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/common.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/constraint.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/context.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/convert_struct.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/custom.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/error_category.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/feature_test.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/manage.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/meta.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/opts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/reflect.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/seek.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/to.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/wrapper_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/core/write_chars.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/csv/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/csv/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/csv/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/cmp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/defs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/ei.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/opts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/types.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/eetf/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/exceptions/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/exceptions/binary_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/exceptions/core_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/exceptions/csv_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/exceptions/json_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/exceptions/json_schema_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/ext/cli_menu.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/ext/eigen.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/ext/glaze_asio.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/ext/jsonrpc.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/file_ops.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/file_watch.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/hostname_include.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/raw_or_file.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/read_directory.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/file/write_directory.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/format/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/format/format_to.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/hardware/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/hardware/volatile_array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/escape_unicode.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/generic.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/invoke.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/jmespath.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/json_concepts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/json_format.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/json_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/max_write_precision.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/minify.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/ndjson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/prettify.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/raw_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/schema.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/study.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/json/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/cors.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/http.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/http_client.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/http_router.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/http_server.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/openapi.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/rest_registry_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/net/websocket_connection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/record/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/record/recorder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/reflection/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/reflection/get_name.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/reflection/requires_key.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/reflection/to_tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/registry.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/repe/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/repe/header.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/repe/repe.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/repe/repe_registry_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/rpc/repe/repe_to_jsonrpc.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/stencil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/stencil/stencil.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/stencil/stencilcount.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/async.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/async_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/async_vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/atomic.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/guard.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/shared_async_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/shared_async_vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/threadpool.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/thread/value_proxy.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml/common.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml/opts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/toml/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/trace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/trace/trace.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/tuplet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/tuplet/tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/atoi.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/bit_array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/compare.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/convert.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/dragonbox.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/dtoa.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/dump.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/expected.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/fast_float.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/for_each.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/glaze_fast_float.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/hash_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/help.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/inline.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/itoa.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/key_transformers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/memory_pool.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/murmur.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/parse.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/primes_64.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/progress_bar.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/string_literal.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/utility.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/validate.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/include/glaze/util/variant.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/api_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/api_test/api_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/beve_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/beve_test/beve_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/cli_menu_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/cli_menu_test/cli_menu_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/compare_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/compare_test/compare_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/csv_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/csv_test/csv_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/eetf_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/eetf_test/eetf_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/eigen_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/eigen_test/eigen_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/example_json/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/example_json/example_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/exceptions_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/exceptions_test/exceptions_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/find_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/find_package/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/find_package/include/example.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/find_package/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/find_package/src/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/inplace_vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/inplace_vector/inplace_vector_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/int_parsing/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/int_parsing/int_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/jmespath/jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_conformance/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_conformance/json_conformance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_performance/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_performance/json_performance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_reflection_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_reflection_test/json_reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/generic_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/json_test_shared_types.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/json_variant_support_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/jsonschema_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/nullable_lambda_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/value_based_skip_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/json_test/variant_ambiguous_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/jsonrpc_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/jsonrpc_test/jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/key_transformers_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/key_transformers_test/key_transformers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/lib_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/lib_test/interface.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/lib_test/lib_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/lib_test/test_lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/lib_test/test_lib/test_lib.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/mock_json_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/mock_json_test/mock_json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/asio_repe/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/asio_repe/asio_repe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_client_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_client_test/http_client_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_examples/http_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_router_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_router_test/http_router_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_server_api_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/http_server_api_tests/http_server_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/https_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/https_test/https_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/openapi_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/openapi_test/openapi_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/repe_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/repe_test/repe_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/repe_to_jsonrpc_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/repe_to_jsonrpc_test/repe_to_jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/rest_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/rest_test/rest_registry_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/rest_test/rest_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/rest_test/rest_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/rest_test/rest_server/rest_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/websocket_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/websocket_test/websocket_close_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/networking_tests/websocket_test/websocket_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/reflection/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/reflection/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/roundtrip/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/roundtrip/roundtrip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/stencil/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/stencil/stencil_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/threading_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/threading_test/threading_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/toml_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/toml_test/toml_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/utility_formats/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/glaze/tests/utility_formats/utility_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binary_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binary_reflection.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-csv_parsing.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-csv_parsing.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_generic.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_generic.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_jmespath.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_jmespath.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_minify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_minify.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_prettify.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_prettify.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_reflection.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_reflection.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_roundtrip_floating.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_roundtrip_floating.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_roundtrip_int.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_roundtrip_int.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_roundtrip_string.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_roundtrip_string.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_with_comments.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_with_comments.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/examples/json-rpc.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/examples/repe-jsonrpc-conversion.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/examples/wrapping_middleware_example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/binary_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/csv_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_exhaustive_roundtrip_float.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_exhaustive_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_generic.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_minify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_prettify.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_roundtrip_floating.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_roundtrip_int.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_roundtrip_string.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/json_with_comments.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/fuzzing/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/csv.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/glaze.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/glaze_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/version.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/api.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/lib.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/trait.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/tuplet.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/type_support.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/xxh64.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/deque.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/functional.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/list.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/optional.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/set.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/shared_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/span.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/unique_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/unordered_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/unordered_set.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/variant.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/api/std/vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/base64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/base64/base64.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/beve_to_json.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/header.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/key_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/beve/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/compare/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/compare/approx.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/compare/compare.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/concepts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/concepts/container_concepts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/containers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/containers/flat_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/containers/inplace_vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/array_apply.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/as_array_wrapper.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/cast.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/common.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/constraint.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/context.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/convert_struct.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/custom.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/error_category.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/feature_test.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/manage.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/meta.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/opts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/reflect.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/seek.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/to.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/wrapper_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/core/write_chars.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/csv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/csv/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/csv/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/csv/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/cmp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/defs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/ei.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/opts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/types.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/eetf/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/exceptions/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/exceptions/binary_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/exceptions/core_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/exceptions/csv_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/exceptions/json_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/exceptions/json_schema_exceptions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/ext/cli_menu.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/ext/eigen.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/ext/glaze_asio.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/ext/jsonrpc.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/file_ops.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/file_watch.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/hostname_include.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/raw_or_file.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/read_directory.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/file/write_directory.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/format/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/format/format_to.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/hardware/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/hardware/volatile_array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/escape_unicode.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/generic.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/invoke.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/jmespath.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/json_concepts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/json_format.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/json_ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/max_write_precision.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/minify.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/ndjson.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/prettify.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/ptr.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/raw_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/schema.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/study.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/wrappers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/json/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/cors.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/http.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/http_client.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/http_router.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/http_server.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/openapi.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/rest_registry_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/net/websocket_connection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/record/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/record/recorder.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/reflection/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/reflection/get_name.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/reflection/requires_key.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/reflection/to_tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/registry.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/repe/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/repe/header.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/repe/repe.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/repe/repe_registry_impl.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/rpc/repe/repe_to_jsonrpc.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/stencil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/stencil/stencil.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/stencil/stencilcount.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/async.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/async_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/async_vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/atomic.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/guard.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/shared_async_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/shared_async_vector.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/threadpool.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/thread/value_proxy.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml/common.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml/opts.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml/read.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml/skip.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/toml/write.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/trace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/trace/trace.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/tuplet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/tuplet/tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/atoi.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/bit_array.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/compare.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/convert.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/dragonbox.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/dtoa.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/dump.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/expected.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/fast_float.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/for_each.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/glaze_fast_float.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/hash_map.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/help.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/inline.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/itoa.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/key_transformers.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/memory_pool.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/murmur.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/parse.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/primes_64.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/progress_bar.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/string_literal.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/tuple.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/type_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/utility.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/validate.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/include/glaze/util/variant.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/src/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/api_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/api_test/api_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/beve_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/beve_test/beve_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/cli_menu_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/cli_menu_test/cli_menu_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/compare_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/compare_test/compare_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/csv_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/csv_test/csv_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/eetf_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/eetf_test/eetf_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/eigen_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/eigen_test/eigen_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/example_json/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/example_json/example_json.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/exceptions_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/exceptions_test/exceptions_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/find_package/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/find_package/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/find_package/include/example.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/find_package/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/find_package/src/example.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/inplace_vector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/inplace_vector/inplace_vector_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/int_parsing/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/int_parsing/int_parsing.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/jmespath/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/jmespath/jmespath.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_conformance/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_conformance/json_conformance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_performance/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_performance/json_performance.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_reflection_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_reflection_test/json_reflection_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/generic_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/json_test_shared_types.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/json_variant_support_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/jsonschema_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/nullable_lambda_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/value_based_skip_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/json_test/variant_ambiguous_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/jsonrpc_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/jsonrpc_test/jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/key_transformers_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/key_transformers_test/key_transformers_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/lib_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/lib_test/interface.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/lib_test/lib_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/lib_test/test_lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/lib_test/test_lib/test_lib.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/mock_json_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/mock_json_test/mock_json_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/asio_repe/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/asio_repe/asio_repe.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_client_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_client_test/http_client_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_examples/http_examples.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_router_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_router_test/http_router_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_server_api_tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/http_server_api_tests/http_server_api_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/https_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/https_test/https_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/openapi_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/openapi_test/openapi_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/repe_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/repe_test/repe_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/repe_to_jsonrpc_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/repe_to_jsonrpc_test/repe_to_jsonrpc_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/rest_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/rest_test/rest_registry_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/rest_test/rest_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/rest_test/rest_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/rest_test/rest_server/rest_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/websocket_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/websocket_test/websocket_close_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/networking_tests/websocket_test/websocket_server.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/reflection/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/reflection/reflection.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/roundtrip/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/roundtrip/roundtrip.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/stencil/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/stencil/stencil_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/threading_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/threading_test/threading_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/toml_test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/toml_test/toml_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/utility_formats/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/glaze/tests/utility_formats/utility_formats.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 241,344,371 bytes received 12,458 bytes 482,713,658.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 241,238,114 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzing/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ --version
Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 22.0.0git (https://github.com/llvm/llvm-project.git cb2f0d0a5f14c183e7182aba0f0e54a518de9e3f)
Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix
Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + ls fuzzing/binary_reflection.cpp fuzzing/csv_parsing.cpp fuzzing/json_exhaustive_roundtrip_float.cpp fuzzing/json_exhaustive_roundtrip_int.cpp fuzzing/json_generic.cpp fuzzing/json_jmespath.cpp fuzzing/json_minify.cpp fuzzing/json_prettify.cpp fuzzing/json_reflection.cpp fuzzing/json_roundtrip_floating.cpp fuzzing/json_roundtrip_int.cpp fuzzing/json_roundtrip_string.cpp fuzzing/json_with_comments.cpp fuzzing/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + grep -v -E (exhaustive|main\.cpp)
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename fuzzing/binary_reflection.cpp .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + NAME=binary_reflection
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++23 -g -Iinclude fuzzing/binary_reflection.cpp -o /workspace/out/libfuzzer-introspector-x86_64/binary_reflection -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Logging next yaml tile to /src/fuzzerLogFile-0-9ePjp7xq5z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename fuzzing/csv_parsing.cpp .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + NAME=csv_parsing
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++23 -g -Iinclude fuzzing/csv_parsing.cpp -o /workspace/out/libfuzzer-introspector-x86_64/csv_parsing -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:17 : Logging next yaml tile to /src/fuzzerLogFile-0-ntI5Xy6qBy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + basename fuzzing/json_generic.cpp .cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": + NAME=json_generic
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++23 -g -Iinclude fuzzing/json_generic.cpp -o /workspace/out/libfuzzer-introspector-x86_64/json_generic -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : Logging next yaml tile to /src/fuzzerLogFile-0-qFT8VnT8bQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;31merror: [0m[1mlinker command failed with exit code 1 (use -v to see invocation)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************\nFailed to build.\nTo reproduce, run:\npython infra/helper.py build_image glaze\npython infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 glaze\n********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/598 files][ 0.0 B/230.1 MiB] 0% Done
/ [0/598 files][ 0.0 B/230.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_jmespath.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/598 files][ 0.0 B/230.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/598 files][ 0.0 B/230.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/598 files][ 0.0 B/230.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-binary_reflection.data [Content-Type=application/octet-stream]...
Step #8: / [0/598 files][ 3.2 MiB/230.1 MiB] 1% Done
/ [1/598 files][ 3.2 MiB/230.1 MiB] 1% Done
/ [2/598 files][ 3.2 MiB/230.1 MiB] 1% Done
/ [3/598 files][ 4.2 MiB/230.1 MiB] 1% Done
/ [4/598 files][ 6.5 MiB/230.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-csv_parsing.data [Content-Type=application/octet-stream]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_roundtrip_string.data [Content-Type=application/octet-stream]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_reflection.data [Content-Type=application/octet-stream]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_minify.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/598 files][ 9.4 MiB/230.1 MiB] 4% Done
/ [5/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]...
Step #8: / [5/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_with_comments.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/598 files][ 9.4 MiB/230.1 MiB] 4% Done
/ [6/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_roundtrip_floating.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [6/598 files][ 9.4 MiB/230.1 MiB] 4% Done
/ [7/598 files][ 9.4 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_with_comments.data [Content-Type=application/octet-stream]...
Step #8: / [7/598 files][ 9.5 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [7/598 files][ 9.5 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_roundtrip_string.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/598 files][ 9.5 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [7/598 files][ 10.3 MiB/230.1 MiB] 4% Done
/ [8/598 files][ 10.6 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [8/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_roundtrip_string.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [9/598 files][ 10.7 MiB/230.1 MiB] 4% Done
/ [9/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_with_comments.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_roundtrip_floating.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/598 files][ 10.7 MiB/230.1 MiB] 4% Done
/ [9/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_jmespath_colormap.png [Content-Type=image/png]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_generic.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
/ [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_minify.data [Content-Type=application/octet-stream]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_roundtrip_int.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_roundtrip_int_colormap.png [Content-Type=image/png]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-csv_parsing.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
/ [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_prettify.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/598 files][ 10.7 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: / [10/598 files][ 11.0 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-binary_reflection.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [10/598 files][ 11.0 MiB/230.1 MiB] 4% Done
/ [10/598 files][ 11.0 MiB/230.1 MiB] 4% Done
/ [11/598 files][ 11.0 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_roundtrip_string_colormap.png [Content-Type=image/png]...
Step #8: / [11/598 files][ 11.0 MiB/230.1 MiB] 4% Done
/ [12/598 files][ 11.0 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: / [12/598 files][ 11.0 MiB/230.1 MiB] 4% Done
/ [13/598 files][ 11.0 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_roundtrip_int.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/598 files][ 11.1 MiB/230.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: / [13/598 files][ 11.6 MiB/230.1 MiB] 5% Done
/ [14/598 files][ 11.6 MiB/230.1 MiB] 5% Done
/ [14/598 files][ 11.6 MiB/230.1 MiB] 5% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]...
Step #8: - [14/598 files][ 12.1 MiB/230.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_roundtrip_floating.data [Content-Type=application/octet-stream]...
Step #8: - [14/598 files][ 12.3 MiB/230.1 MiB] 5% Done
- [15/598 files][ 12.3 MiB/230.1 MiB] 5% Done
- [16/598 files][ 19.9 MiB/230.1 MiB] 8% Done
- [17/598 files][ 23.3 MiB/230.1 MiB] 10% Done
- [18/598 files][ 25.3 MiB/230.1 MiB] 10% Done
- [19/598 files][ 25.8 MiB/230.1 MiB] 11% Done
- [20/598 files][ 26.8 MiB/230.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [20/598 files][ 31.0 MiB/230.1 MiB] 13% Done
- [20/598 files][ 31.0 MiB/230.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [20/598 files][ 31.6 MiB/230.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_roundtrip_int.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_generic.data [Content-Type=application/octet-stream]...
Step #8: - [20/598 files][ 32.1 MiB/230.1 MiB] 13% Done
- [20/598 files][ 32.1 MiB/230.1 MiB] 13% Done
- [21/598 files][ 32.6 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_generic.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_with_comments_colormap.png [Content-Type=image/png]...
Step #8: - [21/598 files][ 33.4 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_minify.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/csv_parsing.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_jmespath.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/598 files][ 33.4 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_reflection.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/598 files][ 33.4 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [21/598 files][ 33.4 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_roundtrip_floating_colormap.png [Content-Type=image/png]...
Step #8: - [21/598 files][ 33.6 MiB/230.1 MiB] 14% Done
- [21/598 files][ 33.6 MiB/230.1 MiB] 14% Done
- [21/598 files][ 33.6 MiB/230.1 MiB] 14% Done
- [21/598 files][ 33.6 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [22/598 files][ 33.6 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [22/598 files][ 33.9 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/csv_parsing_colormap.png [Content-Type=image/png]...
Step #8: - [22/598 files][ 34.2 MiB/230.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_reflection.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/598 files][ 34.4 MiB/230.1 MiB] 14% Done
- [22/598 files][ 34.4 MiB/230.1 MiB] 14% Done
- [22/598 files][ 34.7 MiB/230.1 MiB] 15% Done
- [22/598 files][ 35.2 MiB/230.1 MiB] 15% Done
- [23/598 files][ 35.2 MiB/230.1 MiB] 15% Done
- [23/598 files][ 35.2 MiB/230.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binary_reflection_colormap.png [Content-Type=image/png]...
Step #8: - [23/598 files][ 36.5 MiB/230.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_generic_colormap.png [Content-Type=image/png]...
Step #8: - [23/598 files][ 37.0 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [23/598 files][ 37.3 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_jmespath.data [Content-Type=application/octet-stream]...
Step #8: - [23/598 files][ 37.6 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [24/598 files][ 37.6 MiB/230.1 MiB] 16% Done
- [24/598 files][ 37.8 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binary_reflection.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/598 files][ 37.8 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_prettify.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/598 files][ 38.1 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_prettify_colormap.png [Content-Type=image/png]...
Step #8: - [24/598 files][ 38.6 MiB/230.1 MiB] 16% Done
- [24/598 files][ 38.6 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/as_array_wrapper.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [24/598 files][ 38.8 MiB/230.1 MiB] 16% Done
- [25/598 files][ 38.8 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [25/598 files][ 39.1 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_minify_colormap.png [Content-Type=image/png]...
Step #8: - [25/598 files][ 39.1 MiB/230.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/seek.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [26/598 files][ 39.4 MiB/230.1 MiB] 17% Done
- [26/598 files][ 39.6 MiB/230.1 MiB] 17% Done
- [27/598 files][ 39.9 MiB/230.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_reflection_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/format/format_to.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/inplace_vector/inplace_vector_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 40.4 MiB/230.1 MiB] 17% Done
- [27/598 files][ 40.6 MiB/230.1 MiB] 17% Done
- [27/598 files][ 40.6 MiB/230.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-json_prettify.data [Content-Type=application/octet-stream]...
Step #8: - [27/598 files][ 41.4 MiB/230.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_performance/json_performance.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 41.7 MiB/230.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/api_test/api_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 42.2 MiB/230.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/jmespath/jmespath.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 42.7 MiB/230.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/jsonrpc_test/jsonrpc_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 43.7 MiB/230.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/mock_json_test/mock_json_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/roundtrip/roundtrip.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/csv_test/csv_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 44.2 MiB/230.1 MiB] 19% Done
- [27/598 files][ 44.2 MiB/230.1 MiB] 19% Done
- [27/598 files][ 44.2 MiB/230.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/csv/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [27/598 files][ 44.8 MiB/230.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/stencil/stencil_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 45.0 MiB/230.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/eetf_test/eetf_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 46.3 MiB/230.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/value_based_skip_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 46.9 MiB/230.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/jsonschema_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 47.2 MiB/230.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/json_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 47.7 MiB/230.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/generic_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 48.2 MiB/230.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/nullable_lambda_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 48.2 MiB/230.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/json_variant_support_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 48.5 MiB/230.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/find_package/src/example.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/websocket_test/websocket_server.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 49.2 MiB/230.1 MiB] 21% Done
- [27/598 files][ 49.5 MiB/230.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/websocket_test/websocket_close_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/find_package/include/example.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [27/598 files][ 49.8 MiB/230.1 MiB] 21% Done
- [27/598 files][ 49.8 MiB/230.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/exceptions_test/exceptions_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/openapi_test/openapi_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 50.0 MiB/230.1 MiB] 21% Done
- [27/598 files][ 50.0 MiB/230.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/utility_formats/utility_formats.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 50.3 MiB/230.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/rest_test/rest_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 50.6 MiB/230.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/rest_test/rest_registry_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [27/598 files][ 50.8 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/variant_ambiguous_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/rest_test/rest_server/rest_server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_test/json_test_shared_types.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [27/598 files][ 51.1 MiB/230.1 MiB] 22% Done
- [27/598 files][ 51.1 MiB/230.1 MiB] 22% Done
- [27/598 files][ 51.3 MiB/230.1 MiB] 22% Done
- [28/598 files][ 51.3 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/repe_to_jsonrpc_test/repe_to_jsonrpc_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/598 files][ 51.6 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/key_transformers_test/key_transformers_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/https_test/https_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/compare_test/compare_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/598 files][ 51.8 MiB/230.1 MiB] 22% Done
- [28/598 files][ 51.8 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/example_json/example_json.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/598 files][ 51.8 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_reflection_test/json_reflection_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/598 files][ 52.1 MiB/230.1 MiB] 22% Done
- [28/598 files][ 52.1 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/http_server_api_tests/http_server_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: - [28/598 files][ 52.1 MiB/230.1 MiB] 22% Done
- [29/598 files][ 52.4 MiB/230.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/http_examples/http_examples.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/598 files][ 53.1 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/lib_test/test_lib/test_lib.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/598 files][ 53.1 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/eigen_test/eigen_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/reflection/reflection.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/repe_test/repe_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [29/598 files][ 53.4 MiB/230.1 MiB] 23% Done
- [29/598 files][ 53.4 MiB/230.1 MiB] 23% Done
- [29/598 files][ 53.7 MiB/230.1 MiB] 23% Done
- [30/598 files][ 53.7 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/http_client_test/http_client_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/threading_test/threading_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/598 files][ 53.9 MiB/230.1 MiB] 23% Done
- [30/598 files][ 53.9 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/asio_repe/asio_repe.cpp [Content-Type=text/x-c++src]...
Step #8: - [30/598 files][ 53.9 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/cli_menu_test/cli_menu_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/598 files][ 53.9 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/json_conformance/json_conformance.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/598 files][ 53.9 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/beve_test/beve_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/598 files][ 54.2 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/networking_tests/http_router_test/http_router_test.cpp [Content-Type=text/x-c++src]...
Step #8: - [31/598 files][ 54.4 MiB/230.1 MiB] 23% Done
- [31/598 files][ 54.4 MiB/230.1 MiB] 23% Done
- [32/598 files][ 54.7 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/lib_test/interface.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/glaze_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [32/598 files][ 55.0 MiB/230.1 MiB] 23% Done
- [32/598 files][ 55.0 MiB/230.1 MiB] 23% Done
- [33/598 files][ 55.2 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/lib_test/lib_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/glaze.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [34/598 files][ 55.2 MiB/230.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/toml_test/toml_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/tests/int_parsing/int_parsing.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/598 files][ 55.2 MiB/230.1 MiB] 23% Done
- [35/598 files][ 55.5 MiB/230.1 MiB] 24% Done
- [35/598 files][ 55.5 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [35/598 files][ 55.8 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/toml.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [35/598 files][ 55.8 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [35/598 files][ 56.3 MiB/230.1 MiB] 24% Done
- [36/598 files][ 56.3 MiB/230.1 MiB] 24% Done
- [36/598 files][ 56.3 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/version.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [36/598 files][ 56.6 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/csv.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [36/598 files][ 57.1 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [37/598 files][ 57.2 MiB/230.1 MiB] 24% Done
- [38/598 files][ 57.5 MiB/230.1 MiB] 24% Done
- [38/598 files][ 57.5 MiB/230.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/hardware/volatile_array.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [39/598 files][ 57.7 MiB/230.1 MiB] 25% Done
- [39/598 files][ 58.0 MiB/230.1 MiB] 25% Done
- [39/598 files][ 58.3 MiB/230.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/record/recorder.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/cast.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [39/598 files][ 58.5 MiB/230.1 MiB] 25% Done
- [40/598 files][ 58.8 MiB/230.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/custom.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [41/598 files][ 58.8 MiB/230.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/error_category.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [41/598 files][ 59.0 MiB/230.1 MiB] 25% Done
- [42/598 files][ 59.0 MiB/230.1 MiB] 25% Done
- [42/598 files][ 59.3 MiB/230.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/reflect.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/meta.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/manage.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [42/598 files][ 59.8 MiB/230.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/write_chars.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/common.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [42/598 files][ 60.1 MiB/230.1 MiB] 26% Done
- [42/598 files][ 60.6 MiB/230.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [42/598 files][ 60.6 MiB/230.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/to.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/context.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [42/598 files][ 61.2 MiB/230.1 MiB] 26% Done
- [42/598 files][ 61.4 MiB/230.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/convert_struct.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/constraint.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/wrapper_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [43/598 files][ 61.9 MiB/230.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/csv/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [43/598 files][ 61.9 MiB/230.1 MiB] 26% Done
- [43/598 files][ 62.5 MiB/230.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/feature_test.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [43/598 files][ 62.7 MiB/230.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/array_apply.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/core/opts.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [43/598 files][ 63.5 MiB/230.1 MiB] 27% Done
- [44/598 files][ 63.5 MiB/230.1 MiB] 27% Done
- [44/598 files][ 64.0 MiB/230.1 MiB] 27% Done
- [44/598 files][ 64.3 MiB/230.1 MiB] 27% Done
- [45/598 files][ 64.3 MiB/230.1 MiB] 27% Done
- [45/598 files][ 64.8 MiB/230.1 MiB] 28% Done
- [45/598 files][ 65.1 MiB/230.1 MiB] 28% Done
- [45/598 files][ 65.9 MiB/230.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/csv/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [45/598 files][ 66.4 MiB/230.1 MiB] 28% Done
- [45/598 files][ 66.4 MiB/230.1 MiB] 28% Done
- [45/598 files][ 67.9 MiB/230.1 MiB] 29% Done
- [45/598 files][ 68.4 MiB/230.1 MiB] 29% Done
- [45/598 files][ 69.0 MiB/230.1 MiB] 29% Done
- [46/598 files][ 69.8 MiB/230.1 MiB] 30% Done
- [47/598 files][ 70.0 MiB/230.1 MiB] 30% Done
- [47/598 files][ 71.8 MiB/230.1 MiB] 31% Done
- [48/598 files][ 71.8 MiB/230.1 MiB] 31% Done
- [49/598 files][ 73.6 MiB/230.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/stencil/stencilcount.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [50/598 files][ 74.7 MiB/230.1 MiB] 32% Done
- [51/598 files][ 74.7 MiB/230.1 MiB] 32% Done
- [52/598 files][ 75.6 MiB/230.1 MiB] 32% Done
- [52/598 files][ 75.6 MiB/230.1 MiB] 32% Done
- [53/598 files][ 75.8 MiB/230.1 MiB] 32% Done
- [54/598 files][ 76.1 MiB/230.1 MiB] 33% Done
- [55/598 files][ 76.1 MiB/230.1 MiB] 33% Done
- [56/598 files][ 76.1 MiB/230.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/stencil/stencil.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/lib.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [56/598 files][ 78.4 MiB/230.1 MiB] 34% Done
- [56/598 files][ 78.4 MiB/230.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/tuplet.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [57/598 files][ 79.2 MiB/230.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/xxh64.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [57/598 files][ 79.5 MiB/230.1 MiB] 34% Done
- [58/598 files][ 79.8 MiB/230.1 MiB] 34% Done
- [58/598 files][ 80.5 MiB/230.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [58/598 files][ 82.6 MiB/230.1 MiB] 35% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [58/598 files][ 85.2 MiB/230.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/api.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [58/598 files][ 87.3 MiB/230.1 MiB] 37% Done
\ [59/598 files][ 87.3 MiB/230.1 MiB] 37% Done
\ [60/598 files][ 87.8 MiB/230.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/type_support.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [60/598 files][ 88.4 MiB/230.1 MiB] 38% Done
\ [61/598 files][ 89.1 MiB/230.1 MiB] 38% Done
\ [62/598 files][ 89.2 MiB/230.1 MiB] 38% Done
\ [63/598 files][ 89.4 MiB/230.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/trait.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [63/598 files][ 90.8 MiB/230.1 MiB] 39% Done
\ [64/598 files][ 91.0 MiB/230.1 MiB] 39% Done
\ [65/598 files][ 91.3 MiB/230.1 MiB] 39% Done
\ [66/598 files][ 91.9 MiB/230.1 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/unordered_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 93.2 MiB/230.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/optional.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 93.2 MiB/230.1 MiB] 40% Done
\ [67/598 files][ 93.4 MiB/230.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/unique_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 93.9 MiB/230.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 94.4 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/shared_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 94.8 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/deque.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 94.8 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/unordered_set.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [67/598 files][ 94.8 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/variant.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [68/598 files][ 94.8 MiB/230.1 MiB] 41% Done
\ [68/598 files][ 94.8 MiB/230.1 MiB] 41% Done
\ [69/598 files][ 94.8 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/array.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [70/598 files][ 94.8 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/functional.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [70/598 files][ 94.8 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/string.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [70/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [70/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [71/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [72/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [73/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [74/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [75/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [76/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [77/598 files][ 94.9 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [77/598 files][ 94.9 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/map.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [78/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [79/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [79/598 files][ 94.9 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/list.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [80/598 files][ 94.9 MiB/230.1 MiB] 41% Done
\ [80/598 files][ 94.9 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/set.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [80/598 files][ 94.9 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/api/std/span.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [80/598 files][ 95.4 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/http.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/websocket_connection.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [80/598 files][ 96.0 MiB/230.1 MiB] 41% Done
\ [80/598 files][ 96.0 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/rest_registry_impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [80/598 files][ 96.2 MiB/230.1 MiB] 41% Done
\ [81/598 files][ 96.5 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/http_server.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 96.5 MiB/230.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/cors.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 96.7 MiB/230.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/http_client.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/http_router.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 97.0 MiB/230.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/ei.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 97.2 MiB/230.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/net/openapi.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 97.2 MiB/230.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 97.8 MiB/230.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/types.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/cmp.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [82/598 files][ 98.0 MiB/230.1 MiB] 42% Done
\ [83/598 files][ 98.3 MiB/230.1 MiB] 42% Done
\ [84/598 files][ 98.3 MiB/230.1 MiB] 42% Done
\ [84/598 files][ 98.6 MiB/230.1 MiB] 42% Done
\ [85/598 files][ 99.1 MiB/230.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/defs.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [85/598 files][100.1 MiB/230.1 MiB] 43% Done
\ [86/598 files][100.6 MiB/230.1 MiB] 43% Done
\ [87/598 files][101.2 MiB/230.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [87/598 files][101.4 MiB/230.1 MiB] 44% Done
\ [88/598 files][101.4 MiB/230.1 MiB] 44% Done
\ [89/598 files][101.4 MiB/230.1 MiB] 44% Done
\ [90/598 files][101.4 MiB/230.1 MiB] 44% Done
\ [91/598 files][101.4 MiB/230.1 MiB] 44% Done
\ [92/598 files][102.0 MiB/230.1 MiB] 44% Done
\ [92/598 files][102.5 MiB/230.1 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/eetf/opts.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [93/598 files][102.9 MiB/230.1 MiB] 44% Done
\ [94/598 files][103.1 MiB/230.1 MiB] 44% Done
\ [95/598 files][103.4 MiB/230.1 MiB] 44% Done
\ [96/598 files][103.4 MiB/230.1 MiB] 44% Done
\ [97/598 files][103.6 MiB/230.1 MiB] 45% Done
\ [97/598 files][104.2 MiB/230.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/rpc/registry.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [98/598 files][104.2 MiB/230.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/rpc/repe/header.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/rpc/repe/repe_registry_impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [98/598 files][105.0 MiB/230.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/base64/base64.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/rpc/repe/repe_to_jsonrpc.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [99/598 files][106.9 MiB/230.1 MiB] 46% Done
\ [99/598 files][106.9 MiB/230.1 MiB] 46% Done
\ [100/598 files][106.9 MiB/230.1 MiB] 46% Done
\ [101/598 files][106.9 MiB/230.1 MiB] 46% Done
\ [102/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [103/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [104/598 files][107.0 MiB/230.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/rpc/repe/repe.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [105/598 files][107.0 MiB/230.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/toml/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [106/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [107/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [108/598 files][107.0 MiB/230.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/toml/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [108/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [109/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [110/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [110/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [111/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [111/598 files][107.0 MiB/230.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/toml/common.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [112/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [112/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [113/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [113/598 files][107.0 MiB/230.1 MiB] 46% Done
\ [114/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [115/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [116/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [116/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [116/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [116/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [117/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [118/598 files][107.1 MiB/230.1 MiB] 46% Done
\ [119/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [120/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [120/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [121/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [122/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [123/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [124/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [125/598 files][107.2 MiB/230.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/toml/opts.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [126/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [127/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [128/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [129/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [130/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [131/598 files][107.2 MiB/230.1 MiB] 46% Done
\ [132/598 files][107.5 MiB/230.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/ext/eigen.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/toml/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [133/598 files][108.0 MiB/230.1 MiB] 46% Done
\ [133/598 files][108.5 MiB/230.1 MiB] 47% Done
\ [134/598 files][108.5 MiB/230.1 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/ext/cli_menu.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [135/598 files][109.1 MiB/230.1 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/ext/glaze_asio.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [136/598 files][109.3 MiB/230.1 MiB] 47% Done
\ [136/598 files][109.6 MiB/230.1 MiB] 47% Done
\ [136/598 files][109.6 MiB/230.1 MiB] 47% Done
\ [137/598 files][109.6 MiB/230.1 MiB] 47% Done
\ [138/598 files][110.2 MiB/230.1 MiB] 47% Done
\ [139/598 files][110.2 MiB/230.1 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/ext/jsonrpc.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [139/598 files][110.4 MiB/230.1 MiB] 48% Done
\ [140/598 files][110.4 MiB/230.1 MiB] 48% Done
\ [140/598 files][110.7 MiB/230.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/file/write_directory.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [141/598 files][111.2 MiB/230.1 MiB] 48% Done
\ [142/598 files][111.8 MiB/230.1 MiB] 48% Done
\ [143/598 files][111.8 MiB/230.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/trace/trace.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [144/598 files][112.0 MiB/230.1 MiB] 48% Done
\ [145/598 files][112.0 MiB/230.1 MiB] 48% Done
\ [145/598 files][112.3 MiB/230.1 MiB] 48% Done
\ [146/598 files][112.3 MiB/230.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/file/read_directory.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [147/598 files][112.3 MiB/230.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/file/raw_or_file.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [148/598 files][112.8 MiB/230.1 MiB] 49% Done
\ [149/598 files][112.8 MiB/230.1 MiB] 49% Done
\ [150/598 files][113.1 MiB/230.1 MiB] 49% Done
\ [150/598 files][113.1 MiB/230.1 MiB] 49% Done
\ [150/598 files][113.9 MiB/230.1 MiB] 49% Done
\ [150/598 files][114.4 MiB/230.1 MiB] 49% Done
\ [150/598 files][114.7 MiB/230.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/file/file_ops.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [151/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [152/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [153/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [154/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [155/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [156/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [157/598 files][116.9 MiB/230.1 MiB] 50% Done
\ [157/598 files][116.9 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/file/file_watch.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [157/598 files][116.9 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/file/hostname_include.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [157/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/compare/approx.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [157/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/compare/compare.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [157/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/reflection/get_name.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [157/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [158/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/reflection/to_tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [159/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [160/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [161/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [162/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [163/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [164/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [165/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [166/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [167/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [168/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [169/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [170/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [171/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [172/598 files][117.0 MiB/230.1 MiB] 50% Done
\ [172/598 files][117.0 MiB/230.1 MiB] 50% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/reflection/requires_key.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [173/598 files][117.0 MiB/230.1 MiB] 50% Done
| [174/598 files][117.0 MiB/230.1 MiB] 50% Done
| [174/598 files][117.0 MiB/230.1 MiB] 50% Done
| [175/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/header.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [176/598 files][117.0 MiB/230.1 MiB] 50% Done
| [176/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [176/598 files][117.0 MiB/230.1 MiB] 50% Done
| [177/598 files][117.0 MiB/230.1 MiB] 50% Done
| [178/598 files][117.0 MiB/230.1 MiB] 50% Done
| [179/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [180/598 files][117.0 MiB/230.1 MiB] 50% Done
| [181/598 files][117.0 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/key_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [182/598 files][117.0 MiB/230.1 MiB] 50% Done
| [182/598 files][117.1 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [182/598 files][117.1 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [183/598 files][117.2 MiB/230.1 MiB] 50% Done
| [183/598 files][117.2 MiB/230.1 MiB] 50% Done
| [184/598 files][117.2 MiB/230.1 MiB] 50% Done
| [185/598 files][117.2 MiB/230.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [186/598 files][117.2 MiB/230.1 MiB] 50% Done
| [187/598 files][117.2 MiB/230.1 MiB] 50% Done
| [188/598 files][117.2 MiB/230.1 MiB] 50% Done
| [188/598 files][117.2 MiB/230.1 MiB] 50% Done
| [188/598 files][117.5 MiB/230.1 MiB] 51% Done
| [189/598 files][117.7 MiB/230.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/beve/beve_to_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [189/598 files][117.7 MiB/230.1 MiB] 51% Done
| [190/598 files][118.0 MiB/230.1 MiB] 51% Done
| [191/598 files][118.9 MiB/230.1 MiB] 51% Done
| [192/598 files][119.1 MiB/230.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/tuplet/tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [193/598 files][119.1 MiB/230.1 MiB] 51% Done
| [193/598 files][119.6 MiB/230.1 MiB] 52% Done
| [194/598 files][120.2 MiB/230.1 MiB] 52% Done
| [195/598 files][120.7 MiB/230.1 MiB] 52% Done
| [196/598 files][120.7 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/string_literal.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [196/598 files][120.7 MiB/230.1 MiB] 52% Done
| [197/598 files][120.7 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/progress_bar.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [197/598 files][120.7 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/inline.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [197/598 files][120.7 MiB/230.1 MiB] 52% Done
| [198/598 files][120.7 MiB/230.1 MiB] 52% Done
| [199/598 files][120.7 MiB/230.1 MiB] 52% Done
| [200/598 files][120.7 MiB/230.1 MiB] 52% Done
| [201/598 files][120.7 MiB/230.1 MiB] 52% Done
| [202/598 files][120.7 MiB/230.1 MiB] 52% Done
| [203/598 files][120.7 MiB/230.1 MiB] 52% Done
| [204/598 files][120.7 MiB/230.1 MiB] 52% Done
| [205/598 files][120.7 MiB/230.1 MiB] 52% Done
| [206/598 files][120.7 MiB/230.1 MiB] 52% Done
| [207/598 files][120.7 MiB/230.1 MiB] 52% Done
| [208/598 files][120.7 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/glaze_fast_float.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [208/598 files][120.7 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/convert.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [208/598 files][120.8 MiB/230.1 MiB] 52% Done
| [209/598 files][120.8 MiB/230.1 MiB] 52% Done
| [210/598 files][120.8 MiB/230.1 MiB] 52% Done
| [211/598 files][120.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/murmur.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [211/598 files][120.8 MiB/230.1 MiB] 52% Done
| [212/598 files][120.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/memory_pool.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [213/598 files][120.8 MiB/230.1 MiB] 52% Done
| [213/598 files][120.8 MiB/230.1 MiB] 52% Done
| [214/598 files][120.8 MiB/230.1 MiB] 52% Done
| [215/598 files][120.8 MiB/230.1 MiB] 52% Done
| [216/598 files][121.4 MiB/230.1 MiB] 52% Done
| [217/598 files][121.4 MiB/230.1 MiB] 52% Done
| [218/598 files][121.4 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/primes_64.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [218/598 files][121.4 MiB/230.1 MiB] 52% Done
| [219/598 files][121.4 MiB/230.1 MiB] 52% Done
| [220/598 files][121.4 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/dragonbox.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [221/598 files][121.4 MiB/230.1 MiB] 52% Done
| [221/598 files][121.4 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/bit_array.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [221/598 files][121.4 MiB/230.1 MiB] 52% Done
| [222/598 files][121.4 MiB/230.1 MiB] 52% Done
| [223/598 files][121.5 MiB/230.1 MiB] 52% Done
| [224/598 files][121.5 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/dump.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [224/598 files][121.5 MiB/230.1 MiB] 52% Done
| [225/598 files][121.5 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/type_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [225/598 files][121.5 MiB/230.1 MiB] 52% Done
| [226/598 files][121.5 MiB/230.1 MiB] 52% Done
| [227/598 files][121.5 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/dtoa.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [228/598 files][121.5 MiB/230.1 MiB] 52% Done
| [228/598 files][121.7 MiB/230.1 MiB] 52% Done
| [229/598 files][121.8 MiB/230.1 MiB] 52% Done
| [230/598 files][121.8 MiB/230.1 MiB] 52% Done
| [231/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/utility.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [231/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/itoa.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [232/598 files][121.8 MiB/230.1 MiB] 52% Done
| [233/598 files][121.8 MiB/230.1 MiB] 52% Done
| [233/598 files][121.8 MiB/230.1 MiB] 52% Done
| [234/598 files][121.8 MiB/230.1 MiB] 52% Done
| [235/598 files][121.8 MiB/230.1 MiB] 52% Done
| [236/598 files][121.8 MiB/230.1 MiB] 52% Done
| [237/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/variant.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [237/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/fast_float.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [237/598 files][121.8 MiB/230.1 MiB] 52% Done
| [238/598 files][121.8 MiB/230.1 MiB] 52% Done
| [239/598 files][121.8 MiB/230.1 MiB] 52% Done
| [240/598 files][121.8 MiB/230.1 MiB] 52% Done
| [241/598 files][121.8 MiB/230.1 MiB] 52% Done
| [242/598 files][121.8 MiB/230.1 MiB] 52% Done
| [243/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/atoi.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [243/598 files][121.8 MiB/230.1 MiB] 52% Done
| [244/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/hash_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [244/598 files][121.8 MiB/230.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/validate.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [244/598 files][121.8 MiB/230.1 MiB] 52% Done
| [245/598 files][121.8 MiB/230.1 MiB] 52% Done
| [246/598 files][122.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/parse.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [246/598 files][122.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/expected.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [247/598 files][122.0 MiB/230.1 MiB] 53% Done
| [247/598 files][122.0 MiB/230.1 MiB] 53% Done
| [248/598 files][122.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [248/598 files][122.0 MiB/230.1 MiB] 53% Done
| [249/598 files][122.0 MiB/230.1 MiB] 53% Done
| [250/598 files][122.0 MiB/230.1 MiB] 53% Done
| [251/598 files][122.0 MiB/230.1 MiB] 53% Done
| [252/598 files][122.0 MiB/230.1 MiB] 53% Done
| [253/598 files][122.0 MiB/230.1 MiB] 53% Done
| [254/598 files][122.0 MiB/230.1 MiB] 53% Done
| [255/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/compare.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [255/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/key_transformers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [255/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/for_each.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [255/598 files][122.1 MiB/230.1 MiB] 53% Done
| [256/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/util/help.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [256/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/containers/flat_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [256/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/containers/inplace_vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [256/598 files][122.1 MiB/230.1 MiB] 53% Done
| [257/598 files][122.1 MiB/230.1 MiB] 53% Done
| [258/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/minify.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [258/598 files][122.1 MiB/230.1 MiB] 53% Done
| [259/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/schema.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [259/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/invoke.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [259/598 files][122.1 MiB/230.1 MiB] 53% Done
| [260/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [260/598 files][122.1 MiB/230.1 MiB] 53% Done
| [261/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [261/598 files][122.1 MiB/230.1 MiB] 53% Done
| [262/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/max_write_precision.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [262/598 files][122.1 MiB/230.1 MiB] 53% Done
| [263/598 files][122.1 MiB/230.1 MiB] 53% Done
| [264/598 files][122.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/study.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [264/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/generic.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [264/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/ndjson.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [264/598 files][122.2 MiB/230.1 MiB] 53% Done
| [265/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/json_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [265/598 files][122.2 MiB/230.1 MiB] 53% Done
| [266/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [266/598 files][122.2 MiB/230.1 MiB] 53% Done
| [266/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/prettify.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [266/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/json_format.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
| [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/raw_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/escape_unicode.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/jmespath.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/exceptions/json_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/json/json_concepts.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/exceptions/binary_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/exceptions/csv_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: /
/ [267/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/exceptions/json_schema_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [268/598 files][122.2 MiB/230.1 MiB] 53% Done
/ [268/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/exceptions/core_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [268/598 files][122.2 MiB/230.1 MiB] 53% Done
/ [269/598 files][122.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/async_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [269/598 files][122.3 MiB/230.1 MiB] 53% Done
/ [270/598 files][122.3 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/threadpool.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [270/598 files][122.3 MiB/230.1 MiB] 53% Done
/ [271/598 files][122.3 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/async.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/guard.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [271/598 files][122.3 MiB/230.1 MiB] 53% Done
/ [271/598 files][122.3 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/value_proxy.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [272/598 files][122.4 MiB/230.1 MiB] 53% Done
/ [272/598 files][122.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/async_vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [272/598 files][122.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/shared_async_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [272/598 files][122.5 MiB/230.1 MiB] 53% Done
/ [273/598 files][122.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/shared_async_vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [274/598 files][122.5 MiB/230.1 MiB] 53% Done
/ [274/598 files][122.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/thread/atomic.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [274/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [275/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/examples/wrapping_middleware_example.cpp [Content-Type=text/x-c++src]...
Step #8: / [275/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [276/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/examples/json-rpc.cpp [Content-Type=text/x-c++src]...
Step #8: / [276/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [277/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/include/glaze/concepts/container_concepts.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [277/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/examples/repe-jsonrpc-conversion.cpp [Content-Type=text/x-c++src]...
Step #8: / [277/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [278/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/binary_reflection.cpp [Content-Type=text/x-c++src]...
Step #8: / [278/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_reflection.cpp [Content-Type=text/x-c++src]...
Step #8: / [278/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [279/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [280/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [281/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_generic.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_with_comments.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_minify.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_exhaustive_roundtrip_int.cpp [Content-Type=text/x-c++src]...
Step #8: / [281/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [282/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [283/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/csv_parsing.cpp [Content-Type=text/x-c++src]...
Step #8: / [283/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_exhaustive_roundtrip_float.cpp [Content-Type=text/x-c++src]...
Step #8: / [283/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [283/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [283/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_roundtrip_int.cpp [Content-Type=text/x-c++src]...
Step #8: / [283/598 files][122.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/api_test/api_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [283/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [284/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [285/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [286/598 files][122.6 MiB/230.1 MiB] 53% Done
/ [287/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [288/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [289/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/jmespath/jmespath.cpp [Content-Type=text/x-c++src]...
Step #8: / [290/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [290/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [291/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [292/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [293/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [294/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [294/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [295/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [296/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/inplace_vector/inplace_vector_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [296/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [296/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [297/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [298/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_roundtrip_floating.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_prettify.cpp [Content-Type=text/x-c++src]...
Step #8: / [298/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [298/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/csv_test/csv_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [299/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [299/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [300/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [301/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_performance/json_performance.cpp [Content-Type=text/x-c++src]...
Step #8: / [301/598 files][122.7 MiB/230.1 MiB] 53% Done
/ [302/598 files][122.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_jmespath.cpp [Content-Type=text/x-c++src]...
Step #8: / [302/598 files][122.8 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/glaze/fuzzing/json_roundtrip_string.cpp [Content-Type=text/x-c++src]...
Step #8: / [302/598 files][122.8 MiB/230.1 MiB] 53% Done
/ [303/598 files][122.8 MiB/230.1 MiB] 53% Done
/ [304/598 files][122.8 MiB/230.1 MiB] 53% Done
/ [305/598 files][122.8 MiB/230.1 MiB] 53% Done
/ [306/598 files][122.8 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/jsonrpc_test/jsonrpc_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [306/598 files][122.8 MiB/230.1 MiB] 53% Done
/ [307/598 files][122.8 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/mock_json_test/mock_json_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [307/598 files][122.8 MiB/230.1 MiB] 53% Done
/ [308/598 files][122.8 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/roundtrip/roundtrip.cpp [Content-Type=text/x-c++src]...
Step #8: / [308/598 files][122.8 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/stencil/stencil_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [308/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/eetf_test/eetf_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [308/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [309/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [310/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [311/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/value_based_skip_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [312/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [312/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/json_test_shared_types.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [313/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [314/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [314/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [315/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [316/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [317/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [318/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/jsonschema_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [319/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [319/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/json_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [320/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [320/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [321/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/generic_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [321/598 files][122.9 MiB/230.1 MiB] 53% Done
/ [322/598 files][122.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/nullable_lambda_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [322/598 files][123.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/json_variant_support_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [322/598 files][123.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_test/variant_ambiguous_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [322/598 files][123.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/key_transformers_test/key_transformers_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [322/598 files][123.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/example_json/example_json.cpp [Content-Type=text/x-c++src]...
Step #8: / [323/598 files][123.0 MiB/230.1 MiB] 53% Done
/ [323/598 files][123.0 MiB/230.1 MiB] 53% Done
/ [324/598 files][123.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/compare_test/compare_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/598 files][123.0 MiB/230.1 MiB] 53% Done
/ [325/598 files][123.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/find_package/src/example.cpp [Content-Type=text/x-c++src]...
Step #8: / [325/598 files][123.0 MiB/230.1 MiB] 53% Done
/ [326/598 files][123.2 MiB/230.1 MiB] 53% Done
/ [327/598 files][123.3 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_reflection_test/json_reflection_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/598 files][123.3 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/utility_formats/utility_formats.cpp [Content-Type=text/x-c++src]...
Step #8: / [327/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/find_package/include/example.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [328/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [328/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/exceptions_test/exceptions_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [328/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/eigen_test/eigen_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [328/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/websocket_test/websocket_server.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/websocket_test/websocket_close_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [328/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [328/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [329/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [330/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/openapi_test/openapi_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [330/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [331/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/http_client_test/http_client_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [331/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [332/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/asio_repe/asio_repe.cpp [Content-Type=text/x-c++src]...
Step #8: / [332/598 files][123.4 MiB/230.1 MiB] 53% Done
/ [333/598 files][123.4 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/http_router_test/http_router_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [333/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/rest_test/rest_registry_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [333/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [334/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/rest_test/rest_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [334/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/rest_test/rest_server/rest_server.cpp [Content-Type=text/x-c++src]...
Step #8: / [334/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [335/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [336/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/http_server_api_tests/http_server_api_tests.cpp [Content-Type=text/x-c++src]...
Step #8: / [336/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/repe_to_jsonrpc_test/repe_to_jsonrpc_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [337/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [338/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [338/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/http_examples/http_examples.cpp [Content-Type=text/x-c++src]...
Step #8: / [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/https_test/https_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/networking_tests/repe_test/repe_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/threading_test/threading_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/reflection/reflection.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/cli_menu_test/cli_menu_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [339/598 files][123.5 MiB/230.1 MiB] 53% Done
/ [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/beve_test/beve_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [339/598 files][123.5 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/lib_test/interface.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [340/598 files][123.6 MiB/230.1 MiB] 53% Done
/ [340/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/lib_test/test_lib/test_lib.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/lib_test/lib_test.cpp [Content-Type=text/x-c++src]...
Step #8: / [340/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/int_parsing/int_parsing.cpp [Content-Type=text/x-c++src]...
Step #8: / [341/598 files][123.6 MiB/230.1 MiB] 53% Done
/ [341/598 files][123.6 MiB/230.1 MiB] 53% Done
/ [342/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/json_conformance/json_conformance.cpp [Content-Type=text/x-c++src]...
Step #8: / [342/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/tests/toml_test/toml_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/src/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [342/598 files][123.6 MiB/230.1 MiB] 53% Done
/ [343/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/glaze.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [344/598 files][123.6 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [344/598 files][123.7 MiB/230.1 MiB] 53% Done
/ [345/598 files][123.7 MiB/230.1 MiB] 53% Done
/ [346/598 files][123.7 MiB/230.1 MiB] 53% Done
/ [346/598 files][123.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/toml.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/glaze_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [346/598 files][123.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/version.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [346/598 files][123.7 MiB/230.1 MiB] 53% Done
/ [347/598 files][123.7 MiB/230.1 MiB] 53% Done
/ [347/598 files][123.7 MiB/230.1 MiB] 53% Done
/ [347/598 files][123.7 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/csv.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [347/598 files][123.8 MiB/230.1 MiB] 53% Done
/ [348/598 files][123.8 MiB/230.1 MiB] 53% Done
/ [348/598 files][123.8 MiB/230.1 MiB] 53% Done
/ [349/598 files][123.8 MiB/230.1 MiB] 53% Done
/ [350/598 files][123.8 MiB/230.1 MiB] 53% Done
/ [351/598 files][123.8 MiB/230.1 MiB] 53% Done
/ [352/598 files][123.9 MiB/230.1 MiB] 53% Done
/ [353/598 files][123.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [353/598 files][123.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/hardware/volatile_array.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/record/recorder.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [353/598 files][123.9 MiB/230.1 MiB] 53% Done
/ [354/598 files][123.9 MiB/230.1 MiB] 53% Done
/ [354/598 files][123.9 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/cast.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [354/598 files][123.9 MiB/230.1 MiB] 53% Done
/ [355/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [356/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/custom.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [356/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/meta.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [356/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [357/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/error_category.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [358/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/to.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [358/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/constraint.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [358/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [358/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [358/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [358/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/write_chars.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/feature_test.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [358/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [358/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [359/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [360/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [361/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/reflect.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [361/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/common.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [361/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/manage.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [361/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/context.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [361/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [361/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [362/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [363/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/convert_struct.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [364/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [364/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [364/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [365/598 files][124.0 MiB/230.1 MiB] 53% Done
/ [366/598 files][124.0 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/wrapper_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [366/598 files][124.1 MiB/230.1 MiB] 53% Done
/ [367/598 files][124.1 MiB/230.1 MiB] 53% Done
/ [368/598 files][124.1 MiB/230.1 MiB] 53% Done
/ [369/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/opts.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [370/598 files][124.1 MiB/230.1 MiB] 53% Done
/ [370/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/as_array_wrapper.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [370/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/array_apply.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [371/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/core/seek.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [371/598 files][124.1 MiB/230.1 MiB] 53% Done
-
- [371/598 files][124.1 MiB/230.1 MiB] 53% Done
- [372/598 files][124.1 MiB/230.1 MiB] 53% Done
- [373/598 files][124.1 MiB/230.1 MiB] 53% Done
- [374/598 files][124.1 MiB/230.1 MiB] 53% Done
- [375/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/csv/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/format/format_to.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [375/598 files][124.1 MiB/230.1 MiB] 53% Done
- [375/598 files][124.1 MiB/230.1 MiB] 53% Done
- [376/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/csv/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [376/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/csv/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [377/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/stencil/stencilcount.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [377/598 files][124.1 MiB/230.1 MiB] 53% Done
- [377/598 files][124.1 MiB/230.1 MiB] 53% Done
- [378/598 files][124.1 MiB/230.1 MiB] 53% Done
- [379/598 files][124.1 MiB/230.1 MiB] 53% Done
- [380/598 files][124.1 MiB/230.1 MiB] 53% Done
- [381/598 files][124.1 MiB/230.1 MiB] 53% Done
- [382/598 files][124.1 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/stencil/stencil.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [383/598 files][124.2 MiB/230.1 MiB] 53% Done
- [384/598 files][124.2 MiB/230.1 MiB] 53% Done
- [384/598 files][124.2 MiB/230.1 MiB] 53% Done
- [385/598 files][124.2 MiB/230.1 MiB] 53% Done
- [386/598 files][124.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/lib.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [386/598 files][124.2 MiB/230.1 MiB] 53% Done
- [387/598 files][124.2 MiB/230.1 MiB] 53% Done
- [388/598 files][124.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/tuplet.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [389/598 files][124.2 MiB/230.1 MiB] 53% Done
- [389/598 files][124.2 MiB/230.1 MiB] 53% Done
- [390/598 files][124.2 MiB/230.1 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/xxh64.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [390/598 files][124.2 MiB/230.1 MiB] 54% Done
- [391/598 files][124.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [391/598 files][124.3 MiB/230.1 MiB] 54% Done
- [392/598 files][124.3 MiB/230.1 MiB] 54% Done
- [393/598 files][124.3 MiB/230.1 MiB] 54% Done
- [394/598 files][124.3 MiB/230.1 MiB] 54% Done
- [395/598 files][124.3 MiB/230.1 MiB] 54% Done
- [396/598 files][124.3 MiB/230.1 MiB] 54% Done
- [397/598 files][124.3 MiB/230.1 MiB] 54% Done
- [398/598 files][124.3 MiB/230.1 MiB] 54% Done
- [399/598 files][124.3 MiB/230.1 MiB] 54% Done
- [400/598 files][124.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [400/598 files][124.3 MiB/230.1 MiB] 54% Done
- [401/598 files][124.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/api.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [401/598 files][124.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/type_support.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [401/598 files][124.3 MiB/230.1 MiB] 54% Done
- [402/598 files][124.3 MiB/230.1 MiB] 54% Done
- [403/598 files][124.3 MiB/230.1 MiB] 54% Done
- [404/598 files][124.3 MiB/230.1 MiB] 54% Done
- [405/598 files][124.3 MiB/230.1 MiB] 54% Done
- [406/598 files][124.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/trait.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [406/598 files][124.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/unordered_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [406/598 files][124.3 MiB/230.1 MiB] 54% Done
- [407/598 files][124.3 MiB/230.1 MiB] 54% Done
- [408/598 files][124.3 MiB/230.1 MiB] 54% Done
- [409/598 files][124.4 MiB/230.1 MiB] 54% Done
- [410/598 files][124.4 MiB/230.1 MiB] 54% Done
- [411/598 files][124.4 MiB/230.1 MiB] 54% Done
- [412/598 files][124.4 MiB/230.1 MiB] 54% Done
- [413/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/optional.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [413/598 files][124.4 MiB/230.1 MiB] 54% Done
- [414/598 files][124.4 MiB/230.1 MiB] 54% Done
- [415/598 files][124.4 MiB/230.1 MiB] 54% Done
- [416/598 files][124.4 MiB/230.1 MiB] 54% Done
- [417/598 files][124.4 MiB/230.1 MiB] 54% Done
- [418/598 files][124.4 MiB/230.1 MiB] 54% Done
- [419/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/unique_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [419/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [419/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/deque.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [419/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/shared_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [419/598 files][124.4 MiB/230.1 MiB] 54% Done
- [420/598 files][124.4 MiB/230.1 MiB] 54% Done
- [421/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/unordered_set.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [421/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/variant.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [421/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/array.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [421/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/functional.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [421/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/string.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [421/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/map.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [421/598 files][124.4 MiB/230.1 MiB] 54% Done
- [422/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [422/598 files][124.4 MiB/230.1 MiB] 54% Done
- [423/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/list.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [423/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/span.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [423/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/api/std/set.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [423/598 files][124.4 MiB/230.1 MiB] 54% Done
- [424/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/http.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [424/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/websocket_connection.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [424/598 files][124.4 MiB/230.1 MiB] 54% Done
- [425/598 files][124.4 MiB/230.1 MiB] 54% Done
- [426/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/rest_registry_impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [426/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/http_server.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [426/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/cors.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [426/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/ei.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/http_client.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [426/598 files][124.4 MiB/230.1 MiB] 54% Done
- [427/598 files][124.4 MiB/230.1 MiB] 54% Done
- [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/openapi.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/net/http_router.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
- [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/cmp.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/types.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
- [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/defs.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/eetf/opts.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/rpc/registry.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [427/598 files][124.4 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/rpc/repe/repe_registry_impl.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [428/598 files][124.4 MiB/230.1 MiB] 54% Done
- [428/598 files][124.4 MiB/230.1 MiB] 54% Done
- [428/598 files][124.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/rpc/repe/header.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [428/598 files][124.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/rpc/repe/repe.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [428/598 files][124.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/rpc/repe/repe_to_jsonrpc.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [428/598 files][124.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/toml/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/base64/base64.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [428/598 files][124.5 MiB/230.1 MiB] 54% Done
- [428/598 files][124.5 MiB/230.1 MiB] 54% Done
- [429/598 files][124.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/toml/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/toml/common.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [429/598 files][124.5 MiB/230.1 MiB] 54% Done
- [429/598 files][124.5 MiB/230.1 MiB] 54% Done
- [430/598 files][124.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/toml/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [430/598 files][124.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/toml/opts.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [430/598 files][124.6 MiB/230.1 MiB] 54% Done
- [431/598 files][124.6 MiB/230.1 MiB] 54% Done
- [432/598 files][124.6 MiB/230.1 MiB] 54% Done
- [433/598 files][124.6 MiB/230.1 MiB] 54% Done
- [434/598 files][124.6 MiB/230.1 MiB] 54% Done
- [435/598 files][124.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/ext/eigen.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [436/598 files][124.6 MiB/230.1 MiB] 54% Done
- [436/598 files][124.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/ext/jsonrpc.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [436/598 files][124.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/ext/cli_menu.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [436/598 files][124.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/ext/glaze_asio.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [437/598 files][124.6 MiB/230.1 MiB] 54% Done
- [437/598 files][124.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/file/write_directory.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [437/598 files][124.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/trace/trace.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [437/598 files][124.7 MiB/230.1 MiB] 54% Done
- [438/598 files][124.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/file/raw_or_file.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [438/598 files][124.7 MiB/230.1 MiB] 54% Done
- [439/598 files][124.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/file/read_directory.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [439/598 files][124.7 MiB/230.1 MiB] 54% Done
- [440/598 files][124.7 MiB/230.1 MiB] 54% Done
- [441/598 files][124.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/file/hostname_include.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [442/598 files][124.7 MiB/230.1 MiB] 54% Done
- [443/598 files][124.7 MiB/230.1 MiB] 54% Done
- [443/598 files][124.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/file/file_ops.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/file/file_watch.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/compare/approx.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/compare/compare.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/reflection/get_name.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/reflection/requires_key.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/reflection/to_tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [443/598 files][124.8 MiB/230.1 MiB] 54% Done
- [444/598 files][124.8 MiB/230.1 MiB] 54% Done
- [445/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/header.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [445/598 files][124.8 MiB/230.1 MiB] 54% Done
- [445/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [446/598 files][124.8 MiB/230.1 MiB] 54% Done
- [446/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/key_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [446/598 files][124.8 MiB/230.1 MiB] 54% Done
- [447/598 files][124.8 MiB/230.1 MiB] 54% Done
- [448/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [449/598 files][124.8 MiB/230.1 MiB] 54% Done
- [450/598 files][124.8 MiB/230.1 MiB] 54% Done
- [450/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [451/598 files][124.8 MiB/230.1 MiB] 54% Done
- [451/598 files][124.8 MiB/230.1 MiB] 54% Done
- [452/598 files][124.8 MiB/230.1 MiB] 54% Done
- [453/598 files][124.8 MiB/230.1 MiB] 54% Done
- [454/598 files][124.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [455/598 files][124.8 MiB/230.1 MiB] 54% Done
- [456/598 files][124.8 MiB/230.1 MiB] 54% Done
- [457/598 files][124.8 MiB/230.1 MiB] 54% Done
- [458/598 files][124.8 MiB/230.1 MiB] 54% Done
- [458/598 files][124.8 MiB/230.1 MiB] 54% Done
- [459/598 files][124.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/beve/beve_to_json.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [460/598 files][124.9 MiB/230.1 MiB] 54% Done
- [460/598 files][124.9 MiB/230.1 MiB] 54% Done
- [461/598 files][124.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/tuplet/tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [462/598 files][124.9 MiB/230.1 MiB] 54% Done
- [462/598 files][124.9 MiB/230.1 MiB] 54% Done
- [463/598 files][124.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/string_literal.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [464/598 files][124.9 MiB/230.1 MiB] 54% Done
- [464/598 files][124.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/progress_bar.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [464/598 files][125.0 MiB/230.1 MiB] 54% Done
- [465/598 files][125.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/inline.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [466/598 files][125.0 MiB/230.1 MiB] 54% Done
- [466/598 files][125.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/convert.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [467/598 files][125.0 MiB/230.1 MiB] 54% Done
- [468/598 files][125.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/memory_pool.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [468/598 files][125.0 MiB/230.1 MiB] 54% Done
- [468/598 files][125.0 MiB/230.1 MiB] 54% Done
- [469/598 files][125.0 MiB/230.1 MiB] 54% Done
- [470/598 files][125.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/murmur.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [471/598 files][125.0 MiB/230.1 MiB] 54% Done
- [472/598 files][125.0 MiB/230.1 MiB] 54% Done
- [473/598 files][125.0 MiB/230.1 MiB] 54% Done
- [473/598 files][125.0 MiB/230.1 MiB] 54% Done
- [474/598 files][125.0 MiB/230.1 MiB] 54% Done
- [475/598 files][125.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/glaze_fast_float.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [475/598 files][125.0 MiB/230.1 MiB] 54% Done
- [476/598 files][125.0 MiB/230.1 MiB] 54% Done
\
\ [477/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [478/598 files][125.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/bit_array.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [479/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [479/598 files][125.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/primes_64.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [479/598 files][125.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/type_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/dragonbox.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [479/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [479/598 files][125.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/utility.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [480/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [480/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [481/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [482/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [483/598 files][125.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/dump.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [484/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [484/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [485/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [486/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [487/598 files][125.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/dtoa.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/fast_float.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [487/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [487/598 files][125.1 MiB/230.1 MiB] 54% Done
\ [488/598 files][125.3 MiB/230.1 MiB] 54% Done
\ [489/598 files][125.3 MiB/230.1 MiB] 54% Done
\ [490/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/variant.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [490/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/hash_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [491/598 files][125.3 MiB/230.1 MiB] 54% Done
\ [491/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/itoa.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [491/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/validate.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [491/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/atoi.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [491/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/expected.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [492/598 files][125.3 MiB/230.1 MiB] 54% Done
\ [492/598 files][125.3 MiB/230.1 MiB] 54% Done
\ [493/598 files][125.3 MiB/230.1 MiB] 54% Done
\ [494/598 files][125.3 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/parse.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [494/598 files][125.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/tuple.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/compare.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [494/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [494/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [495/598 files][125.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/key_transformers.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [495/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [496/598 files][125.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/for_each.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/util/help.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [496/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [496/598 files][125.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/containers/inplace_vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [497/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [498/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [498/598 files][125.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/containers/flat_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.5 MiB/230.1 MiB] 54% Done
\ [499/598 files][125.5 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/schema.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/invoke.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/minify.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/skip.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/max_write_precision.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [499/598 files][125.6 MiB/230.1 MiB] 54% Done
\ [500/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/generic.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/study.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [500/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/ndjson.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [500/598 files][125.6 MiB/230.1 MiB] 54% Done
\ [500/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/write.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [500/598 files][125.6 MiB/230.1 MiB] 54% Done
\ [501/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/json_ptr.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [501/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/json_format.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [502/598 files][125.6 MiB/230.1 MiB] 54% Done
\ [502/598 files][125.6 MiB/230.1 MiB] 54% Done
\ [503/598 files][125.6 MiB/230.1 MiB] 54% Done
\ [504/598 files][125.6 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/wrappers.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [504/598 files][125.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/escape_unicode.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [504/598 files][125.7 MiB/230.1 MiB] 54% Done
\ [505/598 files][125.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/raw_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/598 files][125.7 MiB/230.1 MiB] 54% Done
\ [506/598 files][125.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/prettify.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/598 files][125.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/read.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/598 files][125.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/jmespath.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/598 files][125.7 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/exceptions/json_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/598 files][125.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/json/json_concepts.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [506/598 files][125.8 MiB/230.1 MiB] 54% Done
\ [507/598 files][125.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/exceptions/json_schema_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [507/598 files][125.8 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/exceptions/binary_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [507/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [508/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/exceptions/core_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [508/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/exceptions/csv_exceptions.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [508/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [509/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [510/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/async.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [510/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/threadpool.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [510/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/async_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/guard.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [510/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [510/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/value_proxy.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [510/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [511/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [512/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/async_vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [513/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [513/598 files][125.9 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/shared_async_map.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [514/598 files][125.9 MiB/230.1 MiB] 54% Done
\ [514/598 files][126.0 MiB/230.1 MiB] 54% Done
\ [515/598 files][126.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/atomic.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [515/598 files][126.0 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/thread/shared_async_vector.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [515/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/examples/wrapping_middleware_example.cpp [Content-Type=text/x-c++src]...
Step #8: \ [515/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/include/glaze/concepts/container_concepts.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [515/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/examples/json-rpc.cpp [Content-Type=text/x-c++src]...
Step #8: \ [515/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_minify.cpp [Content-Type=text/x-c++src]...
Step #8: \ [515/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [516/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [517/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/examples/repe-jsonrpc-conversion.cpp [Content-Type=text/x-c++src]...
Step #8: \ [518/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [518/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [519/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [520/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/binary_reflection.cpp [Content-Type=text/x-c++src]...
Step #8: \ [521/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [521/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_reflection.cpp [Content-Type=text/x-c++src]...
Step #8: \ [522/598 files][126.1 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_generic.cpp [Content-Type=text/x-c++src]...
Step #8: \ [522/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [522/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [523/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [524/598 files][126.1 MiB/230.1 MiB] 54% Done
\ [525/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [526/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_with_comments.cpp [Content-Type=text/x-c++src]...
Step #8: \ [527/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [527/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [528/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [529/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [530/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [531/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [532/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [533/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [534/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [535/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [536/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_exhaustive_roundtrip_int.cpp [Content-Type=text/x-c++src]...
Step #8: \ [536/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [537/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/csv_parsing.cpp [Content-Type=text/x-c++src]...
Step #8: \ [537/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [538/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_roundtrip_int.cpp [Content-Type=text/x-c++src]...
Step #8: \ [538/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [539/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_exhaustive_roundtrip_float.cpp [Content-Type=text/x-c++src]...
Step #8: \ [539/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/main.cpp [Content-Type=text/x-c++src]...
Step #8: \ [540/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [541/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [541/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [542/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [543/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_prettify.cpp [Content-Type=text/x-c++src]...
Step #8: \ [544/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [544/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_roundtrip_floating.cpp [Content-Type=text/x-c++src]...
Step #8: \ [545/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [545/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [546/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [547/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [548/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_jmespath.cpp [Content-Type=text/x-c++src]...
Step #8: \ [548/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [549/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/glaze/fuzzing/json_roundtrip_string.cpp [Content-Type=text/x-c++src]...
Step #8: \ [549/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [550/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [551/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [552/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_jmespath.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [553/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [553/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [554/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: \ [554/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [555/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [556/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [557/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [558/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-binary_reflection.data [Content-Type=application/octet-stream]...
Step #8: \ [558/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_string.data [Content-Type=application/octet-stream]...
Step #8: \ [558/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [559/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-csv_parsing.data [Content-Type=application/octet-stream]...
Step #8: \ [560/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [560/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [561/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [562/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [563/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_reflection.data [Content-Type=application/octet-stream]...
Step #8: \ [563/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_floating.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [563/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_with_comments.data [Content-Type=application/octet-stream]...
Step #8: \ [563/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [564/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [565/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [566/598 files][126.2 MiB/230.1 MiB] 54% Done
\ [567/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_string.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [567/598 files][126.2 MiB/230.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_with_comments.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [567/598 files][127.8 MiB/230.1 MiB] 55% Done
\ [568/598 files][128.0 MiB/230.1 MiB] 55% Done
\ [569/598 files][128.0 MiB/230.1 MiB] 55% Done
\ [570/598 files][128.8 MiB/230.1 MiB] 55% Done
\ [571/598 files][128.8 MiB/230.1 MiB] 55% Done
\ [572/598 files][128.8 MiB/230.1 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_minify.data [Content-Type=application/octet-stream]...
Step #8: \ [572/598 files][129.0 MiB/230.1 MiB] 56% Done
\ [573/598 files][131.6 MiB/230.1 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-csv_parsing.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [573/598 files][131.9 MiB/230.1 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_prettify.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [573/598 files][132.7 MiB/230.1 MiB] 57% Done
\ [574/598 files][133.7 MiB/230.1 MiB] 58% Done
\ [575/598 files][134.2 MiB/230.1 MiB] 58% Done
|
| [576/598 files][136.5 MiB/230.1 MiB] 59% Done
| [577/598 files][137.0 MiB/230.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-binary_reflection.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [578/598 files][139.4 MiB/230.1 MiB] 60% Done
| [578/598 files][139.4 MiB/230.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_int.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [578/598 files][143.8 MiB/230.1 MiB] 62% Done
| [579/598 files][144.1 MiB/230.1 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_floating.data [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][145.6 MiB/230.1 MiB] 63% Done
| [579/598 files][146.4 MiB/230.1 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: | [579/598 files][148.2 MiB/230.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_generic.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_minify.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][150.0 MiB/230.1 MiB] 65% Done
| [579/598 files][150.0 MiB/230.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_roundtrip_int.data [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][151.3 MiB/230.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_generic.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][151.3 MiB/230.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_reflection.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][152.1 MiB/230.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_jmespath.data [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][152.9 MiB/230.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_prettify.data [Content-Type=application/octet-stream]...
Step #8: | [579/598 files][153.7 MiB/230.1 MiB] 66% Done
| [580/598 files][162.9 MiB/230.1 MiB] 70% Done
| [581/598 files][177.6 MiB/230.1 MiB] 77% Done
| [582/598 files][198.5 MiB/230.1 MiB] 86% Done
| [583/598 files][201.1 MiB/230.1 MiB] 87% Done
| [584/598 files][202.1 MiB/230.1 MiB] 87% Done
| [585/598 files][203.2 MiB/230.1 MiB] 88% Done
| [586/598 files][205.2 MiB/230.1 MiB] 89% Done
| [587/598 files][211.0 MiB/230.1 MiB] 91% Done
| [588/598 files][212.8 MiB/230.1 MiB] 92% Done
| [589/598 files][212.8 MiB/230.1 MiB] 92% Done
| [590/598 files][221.6 MiB/230.1 MiB] 96% Done
| [591/598 files][230.1 MiB/230.1 MiB] 99% Done
| [592/598 files][230.1 MiB/230.1 MiB] 99% Done
| [593/598 files][230.1 MiB/230.1 MiB] 99% Done
| [594/598 files][230.1 MiB/230.1 MiB] 99% Done
| [595/598 files][230.1 MiB/230.1 MiB] 99% Done
| [596/598 files][230.1 MiB/230.1 MiB] 99% Done
| [597/598 files][230.1 MiB/230.1 MiB] 99% Done
| [598/598 files][230.1 MiB/230.1 MiB] 100% Done
Step #8: Operation completed over 598 objects/230.1 MiB.
Finished Step #8
PUSH
DONE