starting build "5c3359a5-85a0-4cbc-96e8-e861222a8bce" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d30d16339d87: Pulling fs layer Step #0: 0342b06e79a5: Pulling fs layer Step #0: 7520cb8da448: Pulling fs layer Step #0: 564b650c4438: Pulling fs layer Step #0: ce93560a9ebe: Pulling fs layer Step #0: b191b2e63614: Pulling fs layer Step #0: 282e94d5f796: Pulling fs layer Step #0: 9b35d38b559c: Pulling fs layer Step #0: 3dcdd36306d5: Pulling fs layer Step #0: 41f7dbc79601: Pulling fs layer Step #0: f8a22f1d4849: Pulling fs layer Step #0: c996643fd07a: Pulling fs layer Step #0: 7f4f3ba78d3e: Pulling fs layer Step #0: eda8e1c48cf9: Pulling fs layer Step #0: 90e6ba7c6663: Pulling fs layer Step #0: b191b2e63614: Waiting Step #0: 749d17d0678c: Pulling fs layer Step #0: a2ab96357ece: Pulling fs layer Step #0: 4cec10ae1b41: Pulling fs layer Step #0: f8a22f1d4849: Waiting Step #0: 282e94d5f796: Waiting Step #0: 1defb8799607: Pulling fs layer Step #0: 7cbfcd2b39d6: Pulling fs layer Step #0: 9b35d38b559c: Waiting Step #0: f7c5c9bb06b6: Pulling fs layer Step #0: c996643fd07a: Waiting Step #0: bafb16dea5ba: Pulling fs layer Step #0: 5ac7d8d36868: Pulling fs layer Step #0: 7f4f3ba78d3e: Waiting Step #0: 2647b0fc8b42: Pulling fs layer Step #0: 90e6ba7c6663: Waiting Step #0: 0deb243a4f97: Pulling fs layer Step #0: 1d42a176a17d: Pulling fs layer Step #0: 749d17d0678c: Waiting Step #0: eda8e1c48cf9: Waiting Step #0: 7cbfcd2b39d6: Waiting Step #0: a2ab96357ece: Waiting Step #0: 1defb8799607: Waiting Step #0: bafb16dea5ba: Waiting Step #0: 4cec10ae1b41: Waiting Step #0: 0deb243a4f97: Waiting Step #0: 5ac7d8d36868: Waiting Step #0: 2647b0fc8b42: Waiting Step #0: 1d42a176a17d: Waiting Step #0: 41f7dbc79601: Waiting Step #0: 0342b06e79a5: Download complete Step #0: ce93560a9ebe: Download complete Step #0: 7520cb8da448: Verifying Checksum Step #0: 7520cb8da448: Download complete Step #0: 564b650c4438: Verifying Checksum Step #0: 564b650c4438: Download complete Step #0: 282e94d5f796: Verifying Checksum Step #0: 282e94d5f796: Download complete Step #0: b191b2e63614: Verifying Checksum Step #0: b191b2e63614: Download complete Step #0: 3dcdd36306d5: Verifying Checksum Step #0: 3dcdd36306d5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 41f7dbc79601: Download complete Step #0: f8a22f1d4849: Verifying Checksum Step #0: f8a22f1d4849: Download complete Step #0: 90e6ba7c6663: Verifying Checksum Step #0: 90e6ba7c6663: Download complete Step #0: 7f4f3ba78d3e: Verifying Checksum Step #0: 7f4f3ba78d3e: Download complete Step #0: eda8e1c48cf9: Download complete Step #0: a2ab96357ece: Download complete Step #0: 9b35d38b559c: Verifying Checksum Step #0: 9b35d38b559c: Download complete Step #0: 1defb8799607: Verifying Checksum Step #0: 1defb8799607: Download complete Step #0: d30d16339d87: Verifying Checksum Step #0: d30d16339d87: Download complete Step #0: c996643fd07a: Download complete Step #0: 7cbfcd2b39d6: Verifying Checksum Step #0: 7cbfcd2b39d6: Download complete Step #0: 5ac7d8d36868: Download complete Step #0: 0deb243a4f97: Verifying Checksum Step #0: 0deb243a4f97: Download complete Step #0: bafb16dea5ba: Verifying Checksum Step #0: bafb16dea5ba: Download complete Step #0: 2647b0fc8b42: Verifying Checksum Step #0: 2647b0fc8b42: Download complete Step #0: 1d42a176a17d: Verifying Checksum Step #0: 1d42a176a17d: Download complete Step #0: b549f31133a9: Pull complete Step #0: f7c5c9bb06b6: Verifying Checksum Step #0: f7c5c9bb06b6: Download complete Step #0: 749d17d0678c: Verifying Checksum Step #0: 749d17d0678c: Download complete Step #0: 4cec10ae1b41: Verifying Checksum Step #0: 4cec10ae1b41: Download complete Step #0: d30d16339d87: Pull complete Step #0: 0342b06e79a5: Pull complete Step #0: 7520cb8da448: Pull complete Step #0: 564b650c4438: Pull complete Step #0: ce93560a9ebe: Pull complete Step #0: b191b2e63614: Pull complete Step #0: 282e94d5f796: Pull complete Step #0: 9b35d38b559c: Pull complete Step #0: 3dcdd36306d5: Pull complete Step #0: 41f7dbc79601: Pull complete Step #0: f8a22f1d4849: Pull complete Step #0: c996643fd07a: Pull complete Step #0: 7f4f3ba78d3e: Pull complete Step #0: eda8e1c48cf9: Pull complete Step #0: 90e6ba7c6663: Pull complete Step #0: 749d17d0678c: Pull complete Step #0: a2ab96357ece: Pull complete Step #0: 4cec10ae1b41: Pull complete Step #0: 1defb8799607: Pull complete Step #0: 7cbfcd2b39d6: Pull complete Step #0: f7c5c9bb06b6: Pull complete Step #0: bafb16dea5ba: Pull complete Step #0: 5ac7d8d36868: Pull complete Step #0: 2647b0fc8b42: Pull complete Step #0: 0deb243a4f97: Pull complete Step #0: 1d42a176a17d: Pull complete Step #0: Digest: sha256:ed470252bae43ce8757c912c02847654621a1b4805e6390fb038e575084da591 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 5b8b445149c8: Pulling fs layer Step #1: f94c61d5ab3e: Pulling fs layer Step #1: 6963728227ac: Pulling fs layer Step #1: 5b3c2a41485f: Pulling fs layer Step #1: 7af559a52100: Pulling fs layer Step #1: 5666a5d74b7c: Pulling fs layer Step #1: 91370b17df9f: Pulling fs layer Step #1: 91370b17df9f: Waiting Step #1: f94c61d5ab3e: Verifying Checksum Step #1: f94c61d5ab3e: Download complete Step #1: 5b8b445149c8: Verifying Checksum Step #1: 5b8b445149c8: Download complete Step #1: 5b3c2a41485f: Verifying Checksum Step #1: 5b3c2a41485f: Download complete Step #1: 7af559a52100: Verifying Checksum Step #1: 7af559a52100: Download complete Step #1: 5666a5d74b7c: Verifying Checksum Step #1: 5666a5d74b7c: Download complete Step #1: 5b8b445149c8: Pull complete Step #1: 91370b17df9f: Verifying Checksum Step #1: 91370b17df9f: Download complete Step #1: f94c61d5ab3e: Pull complete Step #1: 6963728227ac: Verifying Checksum Step #1: 6963728227ac: Download complete Step #1: 6963728227ac: Pull complete Step #1: 5b3c2a41485f: Pull complete Step #1: 7af559a52100: Pull complete Step #1: 5666a5d74b7c: Pull complete Step #1: 91370b17df9f: Pull complete Step #1: Digest: sha256:94e88a3fc11c1fdf37f87cbee09b4cafac663ee32bb97fa87163ebaa73d847e4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/json/textcov_reports/20251123/parse_afl_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20251123/parse_bjdata_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20251123/parse_bson_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20251123/parse_cbor_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20251123/parse_msgpack_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/json/textcov_reports/20251123/parse_ubjson_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 2.0 MiB] 0% Done / [1/6 files][943.2 KiB/ 2.0 MiB] 45% Done / [2/6 files][943.2 KiB/ 2.0 MiB] 45% Done / [3/6 files][ 1.1 MiB/ 2.0 MiB] 53% Done / [4/6 files][ 1.4 MiB/ 2.0 MiB] 66% Done / [5/6 files][ 2.0 MiB/ 2.0 MiB] 99% Done / [6/6 files][ 2.0 MiB/ 2.0 MiB] 100% Done Step #1: Operation completed over 6 objects/2.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2100 Step #2: -rw-r--r-- 1 root root 505936 Nov 23 10:03 parse_afl_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 459848 Nov 23 10:03 parse_bjdata_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 183484 Nov 23 10:03 parse_bson_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 275222 Nov 23 10:03 parse_cbor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 433872 Nov 23 10:03 parse_ubjson_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 280156 Nov 23 10:03 parse_msgpack_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc" Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Sending build context to Docker daemon 7.168kB Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": b549f31133a9: Already exists Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": d30d16339d87: Already exists Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0342b06e79a5: Already exists Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 59d93519ce40: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f41b48110f0e: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 62e5965a98fc: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": dee8b84fd89a: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9bf73852859a: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ebf26f3adfed: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 7da8f5c84375: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 8d42b68d2469: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 4eeca41fb5a1: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a2fe6f86d3a4: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 71c6e6b72a49: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 6a193dcd1a56: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": be7b573c833c: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 00eb780c08b9: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 941b3ff7930d: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6316e05ad52: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6c7ae937158: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 530f56ad8781: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 98aa6a3e897d: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0e0224526c0c: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": d8e020d3e3f2: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": af8b2a6a2b6d: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 2cd2e99b06cb: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f64415ce1636: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 71c6e6b72a49: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 73c6ab6491e4: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 6a193dcd1a56: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 82f7c4743714: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": be7b573c833c: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ee098b2ffc99: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 7da8f5c84375: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 00eb780c08b9: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f8a655f8d94a: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 8d42b68d2469: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 941b3ff7930d: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 443b3b752926: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 4eeca41fb5a1: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6316e05ad52: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 04729a31fa0c: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a85c7d7df21f: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6c7ae937158: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": b9bab89b0311: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 530f56ad8781: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 373fc8edbe05: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 98aa6a3e897d: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9fbb9776bd92: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0e0224526c0c: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f4cf7d507063: Pulling fs layer Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": d8e020d3e3f2: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": af8b2a6a2b6d: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 2cd2e99b06cb: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a85c7d7df21f: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a2fe6f86d3a4: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f64415ce1636: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 73c6ab6491e4: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 82f7c4743714: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ee098b2ffc99: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 04729a31fa0c: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 443b3b752926: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": b9bab89b0311: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9fbb9776bd92: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 373fc8edbe05: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f4cf7d507063: Waiting Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9bf73852859a: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9bf73852859a: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": dee8b84fd89a: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": dee8b84fd89a: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f41b48110f0e: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f41b48110f0e: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 8d42b68d2469: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 8d42b68d2469: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 4eeca41fb5a1: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 4eeca41fb5a1: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 71c6e6b72a49: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a2fe6f86d3a4: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a2fe6f86d3a4: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 59d93519ce40: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 59d93519ce40: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 6a193dcd1a56: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 6a193dcd1a56: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": be7b573c833c: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": be7b573c833c: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 00eb780c08b9: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 00eb780c08b9: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6316e05ad52: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6316e05ad52: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 941b3ff7930d: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 941b3ff7930d: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 7da8f5c84375: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 7da8f5c84375: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6c7ae937158: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6c7ae937158: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 530f56ad8781: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 530f56ad8781: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 98aa6a3e897d: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 98aa6a3e897d: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0e0224526c0c: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0e0224526c0c: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": d8e020d3e3f2: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": d8e020d3e3f2: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": af8b2a6a2b6d: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 2cd2e99b06cb: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f64415ce1636: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 73c6ab6491e4: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 73c6ab6491e4: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 82f7c4743714: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 82f7c4743714: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ee098b2ffc99: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ee098b2ffc99: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 443b3b752926: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 443b3b752926: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f8a655f8d94a: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f8a655f8d94a: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 04729a31fa0c: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 04729a31fa0c: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 373fc8edbe05: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 373fc8edbe05: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": b9bab89b0311: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a85c7d7df21f: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a85c7d7df21f: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ebf26f3adfed: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ebf26f3adfed: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9fbb9776bd92: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9fbb9776bd92: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f4cf7d507063: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f4cf7d507063: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 59d93519ce40: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f41b48110f0e: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 62e5965a98fc: Verifying Checksum Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 62e5965a98fc: Download complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 62e5965a98fc: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": dee8b84fd89a: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9bf73852859a: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ebf26f3adfed: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 7da8f5c84375: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 8d42b68d2469: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 4eeca41fb5a1: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a2fe6f86d3a4: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 71c6e6b72a49: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 6a193dcd1a56: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": be7b573c833c: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 00eb780c08b9: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 941b3ff7930d: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6316e05ad52: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f6c7ae937158: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 530f56ad8781: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 98aa6a3e897d: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0e0224526c0c: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": d8e020d3e3f2: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": af8b2a6a2b6d: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 2cd2e99b06cb: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f64415ce1636: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 73c6ab6491e4: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 82f7c4743714: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ee098b2ffc99: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f8a655f8d94a: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 443b3b752926: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 04729a31fa0c: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": a85c7d7df21f: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": b9bab89b0311: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 373fc8edbe05: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 9fbb9776bd92: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": f4cf7d507063: Pull complete Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Digest: sha256:942f7ca1b26a23ea6d33de42a2963e04e1f97c63a7930fd1dad6f0a8bad45c74 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> ea99f0456e45 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Step 2/5 : RUN apt-get update && apt-get install -y binutils make Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> Running in 9621e6c7e6cb Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Fetched 383 kB in 1s (548 kB/s) Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Reading package lists... Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Reading package lists... Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Building dependency tree... Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Reading state information... Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": make is already the newest version (4.2.1-1.2). Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": make set to manually installed. Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": binutils is already the newest version (2.34-6ubuntu1.11). Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": The following packages were automatically installed and are no longer required: Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": autotools-dev libsigsegv2 m4 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Use 'apt autoremove' to remove them. Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Removing intermediate container 9621e6c7e6cb Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> 02814a4368fc Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/nlohmann/json.git Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> Running in 2e833e7950f1 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Cloning into 'json'... Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Removing intermediate container 2e833e7950f1 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> c9c828485ce2 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Step 4/5 : WORKDIR json/ Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> Running in 16035f678c98 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Removing intermediate container 16035f678c98 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> 939bb27b55b9 Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Step 5/5 : COPY build.sh *.options parse_afl_fuzzer.dict $SRC/ Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": ---> 6a085b24606c Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Successfully built 6a085b24606c Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Successfully tagged gcr.io/oss-fuzz/json:latest Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/json:latest Finished Step #4 - "build-0ca0448b-0707-434e-8830-e70a020454cc" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/json Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileiqDUxO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/json/.git Step #5 - "srcmap": + GIT_DIR=/src/json Step #5 - "srcmap": + cd /src/json Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/nlohmann/json.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a0e9fb1e638cfbb5b8b556b7c51eaa81977bad48 Step #5 - "srcmap": + jq_inplace /tmp/fileiqDUxO '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "a0e9fb1e638cfbb5b8b556b7c51eaa81977bad48" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file6jnOA9 Step #5 - "srcmap": + cat /tmp/fileiqDUxO Step #5 - "srcmap": + jq '."/src/json" = { type: "git", url: "https://github.com/nlohmann/json.git", rev: "a0e9fb1e638cfbb5b8b556b7c51eaa81977bad48" }' Step #5 - "srcmap": + mv /tmp/file6jnOA9 /tmp/fileiqDUxO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileiqDUxO Step #5 - "srcmap": + rm /tmp/fileiqDUxO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/json": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/nlohmann/json.git", Step #5 - "srcmap": "rev": "a0e9fb1e638cfbb5b8b556b7c51eaa81977bad48" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 34% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2254 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 1s (655 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 21.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 115.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 112.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 149.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 95.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 166.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 128.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/json Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 86.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 139.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 173.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 53.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 148.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 37.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 147.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 163.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 170.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 128.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 150.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5e532303af3cd6eedd2268a14b587c50a2b3578a349ec2519f79b294c0b45214 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-fpcqw_7z/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/58 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/58 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 41/58 [certifi]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 55/58 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.302 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.476 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.477 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.477 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.477 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.478 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.478 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.478 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.478 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.479 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.479 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.479 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.480 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.480 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.480 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.480 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.480 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.481 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.481 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.481 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.482 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.482 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.482 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.482 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.483 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.483 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.483 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.483 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.483 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.484 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.484 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.484 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.484 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.484 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.485 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.485 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.485 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.485 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.486 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.486 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.486 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.486 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.486 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.487 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.487 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.487 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.487 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.487 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.488 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.488 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.488 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.488 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.488 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.488 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.489 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.489 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.489 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.489 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.490 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.490 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.490 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.490 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.490 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.491 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.491 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.491 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.491 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.492 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.492 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.492 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.492 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.492 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.493 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.493 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.493 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.493 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.493 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.494 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.494 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.494 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.494 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.495 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.495 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.495 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.495 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.495 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.496 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.496 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.496 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.496 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.496 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.497 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.497 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.497 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.497 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.497 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.498 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.498 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.498 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.498 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.498 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.499 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.499 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.499 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.499 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.499 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.500 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.500 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.500 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.500 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.500 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.501 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.501 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.501 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.501 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.501 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.502 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.502 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.502 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.502 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.502 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.502 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.503 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.503 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.503 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.503 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.503 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.504 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.504 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.504 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.504 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.504 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.505 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.505 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.505 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.505 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.505 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.506 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.506 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.506 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.506 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.507 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.507 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.507 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.507 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.507 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.508 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.508 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.508 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.508 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.508 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.509 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.509 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.509 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.510 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.510 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.510 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.510 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.510 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.511 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.511 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.511 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.511 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.511 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.512 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.512 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.512 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.512 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.513 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.513 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.513 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.513 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.514 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.514 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.514 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.514 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.514 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.515 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.515 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.515 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.515 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.515 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.516 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.516 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.516 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.516 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.516 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.517 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.517 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.517 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.517 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.517 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.518 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.518 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.518 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.518 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.519 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.519 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.519 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.519 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.519 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.520 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.520 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.520 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.520 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.520 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.521 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.521 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.521 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.521 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.522 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.522 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.522 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.522 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.522 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.523 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.523 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.523 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.523 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.523 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.524 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.524 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.524 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.524 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.525 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.525 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.525 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.525 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.526 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.526 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.526 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.526 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.527 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.527 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.527 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.527 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.528 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.529 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.529 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.529 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.529 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.529 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.530 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.530 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.530 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.530 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.530 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.530 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.531 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.531 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.531 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.531 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.531 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.531 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.532 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.532 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.532 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.532 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.532 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.532 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.533 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.533 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.533 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.533 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.533 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.533 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.534 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.534 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.534 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.534 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.534 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.534 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.535 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.535 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.535 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.535 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.535 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.535 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.536 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.536 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.536 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.536 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.536 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.536 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.537 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.537 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.537 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.537 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.537 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.537 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.538 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.538 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.538 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.538 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.538 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.538 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.539 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.539 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.539 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.539 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.539 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.539 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.540 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.540 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.629 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.879 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.895 INFO oss_fuzz - analyse_folder: Found 480 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.896 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:47.896 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:48.604 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:48.722 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:49.887 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:55.049 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:04:57.178 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:02.520 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.398 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.576 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.608 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.669 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.700 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.731 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.792 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.822 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.941 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:32.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.418 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.539 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.570 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.601 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.723 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.753 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.784 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.815 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.845 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.875 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.906 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.937 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:34.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.030 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.061 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.152 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.183 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.245 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.276 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.307 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.337 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.428 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.521 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.552 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.614 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.645 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.676 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.738 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.769 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.831 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.924 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:35.986 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:05:36.018 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:03.674 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:08:03.674 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:48.705 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:49.056 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:49.056 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:52.916 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:52.928 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.247 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.248 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.257 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.257 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.272 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.272 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.272 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.930 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:53.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.149 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.163 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.481 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.494 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.494 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.513 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.513 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.513 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:58.836 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:59.179 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:59.179 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.129 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.142 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.431 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.432 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.441 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.442 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.457 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:03.778 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:04.123 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:04.123 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:08.010 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:08.025 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.851 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.863 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.883 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.883 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:09.883 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:10.209 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:10.553 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:10.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.362 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.374 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.653 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.654 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.664 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.664 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.680 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.680 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:14.680 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:15.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:15.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:15.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.494 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.508 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.798 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.799 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.811 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.811 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.829 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.829 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:19.829 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:20.154 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:20.499 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:20.499 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.335 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.348 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.359 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.360 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.369 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.370 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.385 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.385 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.385 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:24.706 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:25.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:25.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.248 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.276 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.277 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.288 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.288 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.304 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.304 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.304 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.627 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.971 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:29.971 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.837 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.849 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.860 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.861 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.871 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.872 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.888 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:33.888 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.213 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.566 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:34.566 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.857 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.871 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.918 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.918 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.930 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.930 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.946 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.946 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:38.947 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:39.275 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:39.625 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:39.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.588 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.601 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.614 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.615 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.625 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.626 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.641 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.641 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.642 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:43.964 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.316 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:44.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.229 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.244 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.255 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.256 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.267 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.267 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.283 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.283 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.610 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.958 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:48.958 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.317 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.330 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.369 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.370 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.380 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.381 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.397 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.397 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.397 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.723 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:54.079 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:54.079 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.131 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.146 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.146 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.146 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.158 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.159 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.176 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.177 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.177 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.507 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.860 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:58.860 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.902 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.916 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.928 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.929 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.939 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.939 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.956 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.956 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:02.956 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.281 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:03.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.647 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.662 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.673 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.673 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.684 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.684 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.701 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.701 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.701 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:08.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:08.377 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:08.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.357 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.370 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.370 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.371 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.381 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.397 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.397 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.397 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:12.728 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:13.091 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:13.091 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.041 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.056 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.073 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.073 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.085 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.085 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.103 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.103 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.103 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.436 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.791 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:17.791 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.138 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.151 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.160 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.170 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.170 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.186 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.187 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.187 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.512 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.863 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.864 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:26.946 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:26.961 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:26.977 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:26.977 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:26.988 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:26.988 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.004 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.004 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.005 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.333 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.685 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.685 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.734 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.747 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.775 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.776 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.786 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.786 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.801 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.801 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:31.801 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.126 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.482 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.482 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.505 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.520 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.520 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.521 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.532 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.532 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.548 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.549 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.549 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.881 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:37.237 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:37.237 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.205 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.218 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.254 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.254 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.265 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.265 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.282 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.609 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.969 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.969 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.906 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.920 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.942 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.942 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.953 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.953 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.970 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.970 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.970 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:46.301 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:46.657 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:46.657 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:50.978 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:50.992 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.034 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.035 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.045 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.045 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.062 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.062 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.393 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.754 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:51.755 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.765 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.780 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.791 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.792 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.803 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.803 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.819 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.819 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.819 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:56.150 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:56.504 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:56.505 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.453 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.466 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.509 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.510 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.520 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.521 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.536 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.536 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.536 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.859 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:01.215 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:01.215 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.465 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.480 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.487 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.488 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.499 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.515 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.516 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.516 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:05.846 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.198 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.112 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.126 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.133 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.133 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.143 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.144 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.160 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.160 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.160 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.487 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:10.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.657 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.672 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.684 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.685 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.696 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.696 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.714 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.714 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:14.714 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.293 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.649 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:15.650 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.574 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.588 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.604 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.604 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.615 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.615 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.631 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.631 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.631 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.953 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.306 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.306 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.667 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.682 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.709 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.720 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.720 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.737 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:24.738 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:25.067 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:25.416 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:25.416 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.429 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.442 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.484 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.511 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.511 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.511 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:29.833 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:30.183 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:30.183 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.246 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.254 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.254 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.265 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.265 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.283 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.611 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.956 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:34.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:38.983 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:38.997 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.004 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.004 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.030 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.031 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.031 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.354 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.705 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:39.705 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.641 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.656 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.681 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.691 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.692 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.708 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.708 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:43.708 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:44.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:44.385 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:44.385 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.256 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.257 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.257 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.267 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.268 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.283 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.283 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:48.853 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:49.209 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:49.209 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.168 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.175 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.176 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.206 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.206 INFO oss_fuzz - analyse_folder: Dump methods for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.206 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.534 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.882 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:53.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.738 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.751 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.759 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.770 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.770 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.786 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.786 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:57.786 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:58.371 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:58.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:58.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.654 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.668 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.697 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.697 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.709 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.709 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.727 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.727 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:02.727 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.058 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.405 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:03.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.285 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.298 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.315 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.315 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.325 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.326 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.341 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.341 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.342 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:07.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:08.248 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:08.248 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.179 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.196 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.197 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.208 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.224 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.224 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.224 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.551 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.899 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:12.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.755 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.771 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.772 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.782 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.797 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.797 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:16.797 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.374 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:17.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.642 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.642 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.643 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.654 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.655 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.671 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.671 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:21.671 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:22.000 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:22.349 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:22.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.693 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.706 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.722 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.723 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.732 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.733 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.748 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.748 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:26.748 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:27.069 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:27.421 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:27.421 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.475 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.489 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.513 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.514 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.524 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.525 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.541 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.541 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.541 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:31.866 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:32.211 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:32.211 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.246 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.259 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.300 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.310 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.311 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.326 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.327 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.327 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:36.651 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:37.003 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:37.003 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.003 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.017 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.028 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.029 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.039 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.056 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.056 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.056 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.378 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.718 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:41.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.655 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.668 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.681 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.691 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.692 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.707 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.707 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:45.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:46.026 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:46.373 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:46.373 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.255 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.269 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.293 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.294 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.304 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.305 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.321 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.321 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.321 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.644 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:50.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.224 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.236 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.254 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.255 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.265 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.265 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.281 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.281 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.281 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.602 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.949 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:55.949 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.866 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.879 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.886 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.887 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.897 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.897 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.913 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.913 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:15:59.913 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:00.234 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:00.575 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:00.576 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.452 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.465 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.481 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.492 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.492 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.507 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.507 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.507 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:04.826 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:05.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:05.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.402 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.416 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.424 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.424 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.435 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.435 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.452 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.452 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.452 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:09.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.117 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:10.117 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.008 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.021 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.022 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.031 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.032 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.047 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.047 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.047 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.371 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.718 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:14.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.530 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.544 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.544 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.545 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.555 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.555 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.571 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.571 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:18.571 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:19.138 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:19.481 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:19.482 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.394 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.407 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.431 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.431 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.441 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.441 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.457 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:23.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:24.120 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:24.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.927 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.941 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.955 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.956 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.966 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.966 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.982 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.982 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.982 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:28.545 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:28.887 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:28.887 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.775 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.788 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.804 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.805 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.815 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.815 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.831 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.831 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.831 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.869 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.869 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.880 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.880 INFO data_loader - load_all_profiles: - found 59 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:32.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.062 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.116 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:39.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.216 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.294 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.362 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.363 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:45.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:46.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.256 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.452 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.453 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:51.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:52.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:57.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:58.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.539 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:03.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.797 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:04.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.447 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.551 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:09.862 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:10.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.408 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.829 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:15.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.460 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.694 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:16.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.402 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:21.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.743 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:22.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.303 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:27.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.562 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.726 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.726 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:28.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:33.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:33.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:33.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:33.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:33.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:33.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:34.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:34.526 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:34.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:34.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.267 INFO analysis - load_data_files: Found 59 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.269 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.270 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.393 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.430 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.431 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.436 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.439 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.457 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.461 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.462 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.478 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.479 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.483 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.506 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.523 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.523 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.524 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.528 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.530 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.550 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.552 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.554 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.568 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.568 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.569 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.573 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.575 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.591 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.592 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.596 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.597 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.615 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.620 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.636 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.636 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.638 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.641 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.805 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.809 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.809 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.809 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.809 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.832 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.855 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.855 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.856 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.856 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.861 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.886 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.907 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.907 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.907 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.931 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.933 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.957 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.963 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:40.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.082 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.123 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.127 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.488 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.491 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:41.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.431 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.470 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.470 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.472 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.473 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.474 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.475 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.475 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.479 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.479 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.524 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.527 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.567 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.571 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.613 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.617 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.654 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.654 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.655 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.659 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.756 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.796 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.797 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.798 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.799 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.800 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.800 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.800 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.801 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.801 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.804 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.804 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.809 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.809 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.838 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.838 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.838 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.852 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.854 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.914 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.915 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.918 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.918 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.918 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.918 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.921 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.939 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.943 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.945 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.980 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.981 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:42.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.020 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.020 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.020 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.020 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.021 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.022 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.025 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.027 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.057 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.086 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.125 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.129 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.130 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.169 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.169 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.169 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.169 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.172 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.172 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.172 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.207 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.211 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.248 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.249 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.249 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.253 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.300 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.322 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.326 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.340 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.340 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.345 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.394 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.398 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.415 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.415 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.420 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.420 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.422 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.424 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.428 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.462 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.501 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.504 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.506 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.542 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.542 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.542 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.542 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.544 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.545 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.545 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.548 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.547 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.551 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.588 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.592 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.615 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.670 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.673 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.677 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.709 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.713 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.728 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.734 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.780 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.791 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.791 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.791 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.791 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.795 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.797 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.822 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.872 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.873 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.873 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.873 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.876 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.878 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.929 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.931 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:43.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.045 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.047 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.160 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.885 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.929 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.932 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.995 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:44.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.068 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.101 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.103 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.107 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.107 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.108 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.162 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.199 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.201 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.201 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.206 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.206 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.217 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.219 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.225 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.239 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.243 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.273 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.274 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.321 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.322 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.323 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.327 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.331 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.334 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.337 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.375 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.378 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.380 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.416 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.472 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.472 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.473 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.478 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.479 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.481 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.538 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.539 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.540 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.544 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.544 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.560 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.560 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.561 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.576 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.585 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.589 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.608 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.608 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.642 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.643 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.644 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.650 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.673 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.712 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.712 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.718 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.741 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.742 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.742 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.742 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.747 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.747 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.750 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.754 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.758 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.802 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.804 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.809 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.858 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.865 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.874 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.874 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.874 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.874 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.878 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.880 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.948 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.949 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.950 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.951 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.955 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.956 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.958 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.986 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.986 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.988 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.991 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.993 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:45.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.030 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.033 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.033 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.033 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.033 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.036 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.087 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.095 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.107 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.119 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.125 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.126 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.171 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.226 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.226 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.226 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.226 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.232 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.236 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.316 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.316 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.316 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.316 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.320 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.322 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.355 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.361 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.466 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.469 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.486 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:46.539 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:56.261 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:56.262 INFO project_profile - __init__: Creating merged profile of 59 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:56.262 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:56.264 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:17:56.284 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:23.527 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.045 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.045 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.058 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.059 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.063 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.063 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.071 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SpamyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.075 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/src/fuzzer-parse_json.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.167 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.168 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.171 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.178 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.178 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.178 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SwitchTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.185 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.185 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/src/fuzzer-parse_msgpack.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.200 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.200 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.204 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.210 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/LeakTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.213 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.217 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.227 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/InitializeTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.230 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.234 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/LoadTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.234 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.237 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.241 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.244 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.244 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/src/fuzzer-parse_bjdata.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.260 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/CounterTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.270 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.273 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.277 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/src/fuzzer-parse_bson.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/Switch2Test.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/src/fuzzer-parse_ubjson.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.316 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.316 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/EmptyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.319 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.320 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.323 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.323 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.326 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.326 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.330 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.333 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.336 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SimpleTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.339 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.349 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/DivTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.353 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.356 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.356 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.359 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.362 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.366 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.372 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/src/fuzzer-parse_cbor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.398 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.402 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.402 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.405 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/tests/thirdparty/Fuzzer/test/StrstrTest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.801 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.801 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.801 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:24.801 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.092 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.093 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO html_report - create_all_function_table: Assembled a total of 1790 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.709 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:25.710 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.148 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.392 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.392 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.411 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.411 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.508 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.508 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.508 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.508 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.513 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.513 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.527 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.604 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.609 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.609 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.609 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.609 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.609 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.617 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.631 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.700 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.700 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.704 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.704 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.704 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.704 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.704 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.709 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.709 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.725 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.725 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.809 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.812 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.813 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.813 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.813 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.813 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.818 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.833 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.833 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.910 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.910 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.913 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.924 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.925 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 501 -- : 501 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.925 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:26.925 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.153 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_json.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.153 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.168 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.168 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.239 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.258 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.258 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.258 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.258 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.261 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.349 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.349 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.352 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.352 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.352 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.352 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.353 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.356 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.356 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.456 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.456 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.460 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.460 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.462 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.462 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.550 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.551 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.554 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.554 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.554 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.558 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.661 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.667 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.667 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.682 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.682 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.763 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.763 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.768 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.768 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 89 -- : 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.768 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.804 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_msgpack.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.804 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.820 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.899 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.904 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.904 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.904 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.904 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.908 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.908 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.923 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:27.923 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.001 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.001 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.006 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.006 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.006 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.006 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.014 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.014 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.028 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.028 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.100 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.100 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.104 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.104 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.104 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.104 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.108 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.123 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.211 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.211 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.214 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.214 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.214 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.214 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.218 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.233 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.317 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.322 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.322 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.322 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.322 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.323 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.329 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.344 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.344 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.426 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.426 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.430 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.430 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.430 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.430 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.431 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.435 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.534 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.535 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.539 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.539 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.539 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.543 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.557 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.637 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.641 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.641 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.641 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 20 -- : 20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.654 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.654 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.757 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.762 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.762 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.763 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.768 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.859 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.863 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.863 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.863 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.864 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.867 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.867 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.883 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.883 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.972 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.972 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.972 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.972 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.976 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:28.991 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.075 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.079 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.079 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.079 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.079 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.079 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.083 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.083 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.097 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.097 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.184 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.184 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.188 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.188 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.188 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.189 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.196 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.211 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.212 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.285 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.286 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.289 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.291 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.291 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.291 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.291 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.331 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_bjdata.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.352 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.352 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.440 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.440 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.440 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.440 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.440 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.446 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.446 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.460 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.536 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.536 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.540 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.540 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.540 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.540 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.544 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.559 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.559 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.646 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.646 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.646 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.646 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.650 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.666 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.666 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.749 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.749 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.753 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.753 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.753 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.753 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.754 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.758 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.772 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.772 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.850 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.854 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.859 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.873 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.873 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.947 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.952 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 90 -- : 90 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.953 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.953 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.989 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_bson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:29.989 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.083 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.088 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.088 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.088 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.095 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.110 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.190 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.190 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.190 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.190 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.196 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.289 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.289 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.295 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.295 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.295 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.295 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.334 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_ubjson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.355 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.356 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.437 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.438 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.443 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.443 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.443 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.443 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.443 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.446 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.446 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.459 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.534 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.534 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.538 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.538 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.539 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.541 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.541 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.628 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.628 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.632 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.632 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.633 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.636 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.736 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.741 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.741 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.741 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.741 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.741 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.741 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.743 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.757 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.831 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.831 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.836 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.836 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.837 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.837 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.837 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.844 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.844 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.858 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.858 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.929 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.929 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.934 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.934 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.939 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.939 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.953 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:30.953 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.038 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.039 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.043 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.043 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.043 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.043 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.044 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.048 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.048 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.062 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.062 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.139 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.144 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.144 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.144 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.145 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.152 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.241 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.241 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.246 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.246 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.247 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.251 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.251 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.265 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.265 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.344 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.349 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.349 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.349 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.349 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.349 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.353 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.368 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.368 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.444 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.444 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.449 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.449 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.449 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.450 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.453 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.453 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.469 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.552 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.552 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.556 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.557 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.557 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.559 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.573 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.647 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.647 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.652 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.652 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.652 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.652 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.652 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.657 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.657 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.671 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.671 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.754 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.754 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.759 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.759 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.762 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.849 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.854 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.855 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.860 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.875 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.952 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.953 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.958 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.958 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.958 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.958 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.958 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.962 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.962 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:31.977 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.054 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.059 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.059 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.059 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.060 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.064 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.158 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.158 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.163 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.163 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.172 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.172 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.186 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.186 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.259 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.266 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.266 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.266 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.266 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.267 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.271 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.271 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.369 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.374 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.375 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.375 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 89 -- : 89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.375 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.375 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.411 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_src_fuzzer-parse_cbor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.412 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.428 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.506 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.512 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.512 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.512 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.513 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.519 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.535 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.617 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.618 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.623 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.623 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.623 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.627 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.641 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.641 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.728 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.728 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.733 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.733 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.733 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.733 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.733 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.738 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.738 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.752 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.752 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.832 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.838 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.838 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.838 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.838 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.838 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.846 INFO html_helpers - create_horisontal_calltree_image: Creating image tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.934 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.940 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.941 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:32.941 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.378 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.380 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.383 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.384 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:45.386 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.164 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.371 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.374 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.375 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:57.375 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:08.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.079 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.081 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.084 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:09.086 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:22.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:22.980 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:23.227 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:23.229 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:23.232 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:23.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:23.232 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.271 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.532 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.534 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.537 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.538 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:35.538 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.829 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.831 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.834 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.835 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:47.835 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.941 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.943 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.946 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.947 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:21:59.947 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.262 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.554 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.555 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.559 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.560 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:14.560 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:26.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:26.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.090 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.092 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.095 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.096 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:27.096 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.459 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.461 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.464 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.465 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:39.465 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:54.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:54.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:54.461 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['binary_reader::get_ubjson_value', 'fuzzer::FuzzerDriver', 'binary_writer::write_ubjson', 'nlohmann::detail::binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_msgpack', 'binary_writer::write_msgpack', 'binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_cbor', 'binary_writer::write_cbor', 'nlohmann::detail::binary_writer::write_ubjson'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.101 INFO html_report - create_all_function_table: Assembled a total of 1790 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.136 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.455 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.456 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.458 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.460 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.462 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.464 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.465 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.468 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.470 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.470 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.472 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.473 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.473 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.475 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.477 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.479 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.480 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.482 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.484 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.485 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.487 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.488 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.490 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.492 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.494 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.495 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.497 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.498 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.500 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.502 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.504 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.505 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.507 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.509 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.511 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.513 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.514 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.516 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.518 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.519 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.519 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.521 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.521 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.523 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.524 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.524 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.526 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.528 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.529 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.531 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.533 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.535 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.536 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.538 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.538 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.540 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.541 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.541 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.543 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.545 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.546 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.548 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.549 INFO engine_input - analysis_func: Generating input for tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.551 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.551 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.553 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.554 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.556 INFO engine_input - analysis_func: Generating input for tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.558 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.558 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.558 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.561 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.561 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:55.561 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.642 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.644 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.647 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.648 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.649 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:06.650 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.380 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.382 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.608 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.609 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.612 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:18.613 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.735 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.970 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.971 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.975 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.976 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:32.977 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.060 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.063 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.316 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.317 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.320 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:45.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.684 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.685 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.688 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.689 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:23:57.689 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:09.840 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:09.842 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:10.126 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:10.128 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:10.131 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:10.132 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:10.132 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.468 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.470 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.473 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.474 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.474 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.590 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.592 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.595 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.596 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:37.596 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.075 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.374 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.376 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.379 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.380 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.380 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:03.036 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:03.038 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1790 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:03.041 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:03.042 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:03.042 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.733 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['binary_reader::get_ubjson_value', 'fuzzer::FuzzerDriver', 'binary_writer::write_ubjson', 'nlohmann::detail::binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_msgpack', 'binary_writer::write_msgpack', 'binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_cbor', 'binary_writer::write_cbor', 'nlohmann::detail::binary_writer::write_ubjson'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.735 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.736 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.737 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.737 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.737 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.738 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.738 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.738 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.739 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.739 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.739 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['binary_reader::get_ubjson_value', 'fuzzer::FuzzerDriver', 'binary_writer::write_ubjson', 'nlohmann::detail::binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_msgpack', 'binary_writer::write_msgpack', 'binary_reader::parse_cbor_internal', 'nlohmann::detail::binary_writer::write_cbor', 'binary_writer::write_cbor', 'nlohmann::detail::binary_writer::write_ubjson'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:15.742 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:16.058 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:16.058 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:41.402 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:41.594 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:41.713 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:41.713 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.114 INFO sinks_analyser - analysis_func: ['CounterTest.cpp', 'SignedIntOverflowTest.cpp', 'SimpleThreadedTest.cpp', 'fuzzer-parse_ubjson.cpp', 'ShrinkValueProfileTest.cpp', 'InitializeTest.cpp', 'LeakTimeoutTest.cpp', 'OutOfMemoryTest.cpp', 'BufferOverflowOnInput.cpp', 'StrncmpOOBTest.cpp', 'NthRunCrashTest.cpp', 'StrcmpTest.cpp', 'SimpleCmpTest.cpp', 'StrstrTest.cpp', 'SingleStrncmpTest.cpp', 'SwapCmpTest.cpp', 'SimpleHashTest.cpp', 'SingleMemcmpTest.cpp', 'ThreadedLeakTest.cpp', 'SingleStrcmpTest.cpp', 'EmptyTest.cpp', 'fuzzer-parse_bjdata.cpp', 'AFLDriverTest.cpp', 'AbsNegAndConstantTest.cpp', 'LoadTest.cpp', 'DivTest.cpp', 'StrncmpTest.cpp', 'RepeatedMemcmp.cpp', 'Switch2Test.cpp', 'ThreadedTest.cpp', 'ShrinkControlFlowTest.cpp', 'SwitchTest.cpp', 'CallerCalleeTest.cpp', 'OneHugeAllocTest.cpp', 'FourIndependentBranchesTest.cpp', 'AbsNegAndConstant64Test.cpp', 'UninstrumentedTest.cpp', 'SimpleDictionaryTest.cpp', 'fuzzer-parse_bson.cpp', 'NullDerefTest.cpp', 'MemcmpTest.cpp', 'fuzzer-parse_json.cpp', 'DSOTestMain.cpp', 'SimpleTest.cpp', 'TraceMallocTest.cpp', 'SpamyTest.cpp', 'fuzzer-parse_cbor.cpp', 'NullDerefOnEmptyTest.cpp', 'RepeatedBytesTest.cpp', 'FuzzerUnittest.cpp', 'fuzzer-parse_msgpack.cpp', 'TimeoutTest.cpp', 'CustomCrossOverTest.cpp', 'AccumulateAllocationsTest.cpp', 'TimeoutEmptyTest.cpp', 'FullCoverageSetTest.cpp', 'LeakTest.cpp', 'CustomMutatorTest.cpp', 'OutOfMemorySingleLargeMallocTest.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.114 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.118 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.120 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.124 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.126 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.142 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.160 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.164 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.167 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.172 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.172 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.172 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.172 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.172 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.173 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.173 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.173 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.173 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.176 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.176 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.176 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.176 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.176 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.176 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.177 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.178 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.178 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.178 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.178 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.178 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.178 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.179 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.179 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.179 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.179 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.179 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.179 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.180 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.180 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.180 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.180 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.182 INFO annotated_cfg - analysis_func: Analysing: tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.183 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.183 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.183 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.183 INFO annotated_cfg - analysis_func: Analysing: tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.189 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.189 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.189 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.734 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.734 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.736 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.074 INFO public_candidate_analyser - standalone_analysis: Found 1105 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.074 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.191 INFO oss_fuzz - analyse_folder: Found 480 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.191 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.191 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:45.036 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:46.240 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:51.493 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:53.602 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:58.817 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.169 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.381 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.411 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.442 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.472 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.504 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.535 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.594 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.742 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:28.773 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.177 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.208 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.329 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.360 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.391 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.513 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.544 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.575 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.605 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.636 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.697 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.728 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.759 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.790 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.820 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.851 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.883 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.945 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:30.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.037 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.068 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.098 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.128 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.251 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.282 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.312 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.343 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.403 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.434 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.527 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.557 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.587 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.617 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.706 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.768 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.798 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:00.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:00.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:44.510 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:44.901 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:44.901 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.369 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.383 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.748 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.760 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.761 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.780 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.780 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:51.780 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:52.119 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:52.480 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:52.480 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:57.784 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:57.802 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.154 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.155 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.170 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.170 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.191 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.191 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.191 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.538 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.890 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:58.890 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.183 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.199 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.555 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.555 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.574 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.574 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.574 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:02.923 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:04.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:04.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:08.175 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:08.194 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.294 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.295 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.309 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.309 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.330 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.330 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.330 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:10.681 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:11.037 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:11.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.044 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.060 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.381 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.382 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.393 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.394 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.412 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.412 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.412 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:16.756 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:17.116 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:17.116 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.136 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.154 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.482 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.494 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.514 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.514 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:22.860 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:23.217 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:23.217 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.316 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.332 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.347 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.360 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.378 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.378 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:28.720 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:29.080 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:29.080 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.220 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.239 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.272 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.272 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.284 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.285 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.305 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.305 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.305 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:34.654 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:35.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:35.009 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.133 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.149 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.163 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.164 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.176 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.194 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.195 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.195 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.536 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.899 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:40.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.037 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.055 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.107 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.107 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.120 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.121 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.141 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.142 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.485 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.838 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:46.838 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.033 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.049 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.064 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.065 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.076 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.095 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.095 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.095 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:50.437 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:52.456 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:52.456 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.662 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.680 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.693 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.694 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.708 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.709 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.730 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.730 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:55.730 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:56.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:56.436 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:34:56.437 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.309 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.324 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.369 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.370 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.399 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.399 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.400 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:01.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:02.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:02.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.030 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.048 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.049 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.049 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.064 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.086 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.086 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.087 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.433 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.791 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:07.791 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.763 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.780 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.795 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.807 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.808 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.826 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.826 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:12.826 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:13.176 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:13.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:13.545 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.633 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.652 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.665 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.665 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.679 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.680 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.700 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:18.700 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:19.045 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:19.401 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:19.401 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.514 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.530 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.531 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.543 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.543 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.562 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.562 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.562 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:24.904 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:25.269 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:25.269 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.410 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.429 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.450 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.451 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.463 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.464 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.482 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.482 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:30.828 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:31.183 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:31.183 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.377 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.393 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.402 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.402 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.414 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.414 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.432 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.433 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:34.433 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:36.436 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:36.794 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:36.794 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:39.982 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.000 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.022 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.034 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.053 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.054 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.054 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:40.406 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:42.418 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:42.418 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.637 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.652 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.685 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.685 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.698 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.716 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.716 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:45.716 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:46.063 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:46.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:46.430 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.373 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.374 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.374 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.388 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.408 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.408 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:51.754 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:52.114 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:52.114 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.067 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.083 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.135 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.136 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.154 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.154 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.499 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.864 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:35:57.864 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.875 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.894 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.918 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.919 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.933 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.934 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.956 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.956 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:02.957 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:03.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:03.670 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:03.670 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.775 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.791 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.844 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.845 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.856 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.857 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.876 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:08.876 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:09.227 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:09.595 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:09.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.798 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.817 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.833 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.834 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.849 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.849 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.874 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.874 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:14.875 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:15.228 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:15.589 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:15.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.859 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.876 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.929 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.929 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.941 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.960 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:20.960 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:21.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:21.675 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:21.675 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.878 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.897 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.906 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.907 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.922 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.923 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.944 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.944 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:24.944 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:25.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:25.658 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:25.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.650 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.666 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.675 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.675 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.687 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.704 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.704 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:30.704 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:31.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:31.411 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:31.411 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.381 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.400 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.415 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.415 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.429 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.429 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.449 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.449 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:36.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:37.158 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:37.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.190 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.206 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.224 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.225 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.236 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.253 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.253 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.594 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.954 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:42.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.072 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.091 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.121 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.121 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.133 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.134 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.152 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.153 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.503 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.870 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:48.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.071 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.120 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.120 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.132 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.132 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.150 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.495 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.859 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:54.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.098 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.117 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.126 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.127 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.139 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.158 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.159 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.511 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.873 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:36:58.873 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.824 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.840 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.849 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.862 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.862 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.882 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.882 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:03.882 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:04.232 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:04.596 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:04.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.568 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.587 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.616 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.617 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.629 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.630 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.650 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.651 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:09.651 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:10.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:10.365 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:10.365 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.388 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.404 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.404 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.405 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.417 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.417 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.436 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.436 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.437 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:15.783 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:16.146 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:16.146 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.229 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.247 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.257 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.258 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.271 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.291 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.291 INFO oss_fuzz - analyse_folder: Dump methods for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.291 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:21.642 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:22.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:22.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.121 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.137 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.146 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.146 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.158 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.159 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.176 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.177 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.177 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.522 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.886 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:27.886 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.034 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.053 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.082 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.083 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.096 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.097 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.118 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.118 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.118 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.470 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.832 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:33.832 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.074 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.090 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.112 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.113 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.124 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.125 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.143 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.144 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.144 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.489 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.851 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:39.851 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.110 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.128 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.150 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.150 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.165 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.166 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.189 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.189 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.540 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.900 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:43.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.911 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.927 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.947 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.948 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.959 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.960 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.978 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.978 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:48.978 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:49.322 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:49.686 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:49.686 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.733 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.752 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.753 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.754 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.769 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.769 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.791 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.791 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:54.791 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:55.141 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:55.501 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:37:55.501 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.591 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.607 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.625 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.626 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.656 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.656 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:00.998 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:01.362 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:01.362 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.543 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.572 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.573 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.586 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.587 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.605 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.606 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.606 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:06.955 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:07.312 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:07.312 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.525 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.541 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.587 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.588 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.600 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.617 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.618 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.618 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:12.959 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:13.320 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:13.320 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.564 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.583 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.599 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.599 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.630 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.630 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:16.982 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:17.345 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:17.345 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.307 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.323 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.339 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.340 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.351 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.369 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.369 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.369 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:22.712 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:23.077 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:23.077 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.088 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.107 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.138 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.139 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.151 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.169 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.170 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.170 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.519 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.879 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:28.880 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.914 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.935 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.935 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.947 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.964 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.965 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:33.965 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:34.307 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:34.671 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:34.671 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.724 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.742 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.752 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.752 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.764 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.764 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.783 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.783 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:39.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:40.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:40.497 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:40.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.622 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.638 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.660 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.661 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.692 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.693 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:45.693 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:46.045 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:46.413 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:46.413 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.646 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.655 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.656 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.668 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.669 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.689 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:51.689 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:52.040 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:52.401 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:52.401 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.610 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.626 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.627 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.638 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.639 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.657 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.657 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:55.657 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:56.002 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:56.364 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:38:56.364 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.334 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.353 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.353 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.354 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.389 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.389 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:01.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:02.096 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:02.096 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.087 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.103 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.134 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.134 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.147 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.166 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.166 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.166 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.509 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.877 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:07.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:12.946 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:12.965 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:12.983 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:12.984 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:12.998 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:12.998 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:13.019 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:13.019 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:13.019 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:13.366 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:13.725 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:13.725 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.852 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.869 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.888 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.889 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.900 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.901 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.919 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.997 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:18.997 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.042 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.042 INFO data_loader - load_all_profiles: - found 118 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.268 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:19.269 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:28.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:28.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:28.418 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:28.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:28.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:28.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:29.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:29.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:29.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:29.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:29.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:29.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.255 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:30.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:36.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:36.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:36.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:36.773 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:36.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:36.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.247 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:38.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:44.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:44.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:45.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:45.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:45.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:45.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:46.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:53.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:53.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:53.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:53.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:53.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:53.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:54.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:39:55.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:01.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:01.552 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:01.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:01.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:01.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:01.738 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.119 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.191 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:03.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:09.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:09.868 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:09.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:09.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:10.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:10.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.520 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.521 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.521 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.687 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:11.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:18.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:18.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:18.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:18.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:18.261 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:18.327 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:19.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:19.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:19.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:19.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:19.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:19.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.397 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.398 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.398 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.429 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:23.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:29.920 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:29.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.040 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.065 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.086 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:30.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:31.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:37.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:37.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:37.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:37.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:37.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:38.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:38.144 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:38.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:38.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:38.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.728 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.729 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.758 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.758 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:39.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:44.168 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:45.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:45.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:45.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:45.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:46.381 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:46.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:46.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:46.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:46.549 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:47.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:48.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:52.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:53.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:54.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:55.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:55.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:55.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:55.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:55.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:55.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.263 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.293 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:40:56.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:00.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:01.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:01.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.925 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:02.963 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:03.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.431 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.531 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:04.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:09.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:10.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:10.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:10.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:10.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:10.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:10.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.116 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:11.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.693 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.758 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:12.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:17.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:18.458 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:18.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:19.969 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:20.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:23.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:23.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:23.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:23.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:23.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:23.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:26.328 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:26.790 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:26.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:27.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:27.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:27.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:27.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:27.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:28.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:29.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:29.967 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.547 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:31.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:34.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:35.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:35.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:35.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:36.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:37.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:37.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:38.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:38.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:39.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:43.165 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:43.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:43.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:43.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.998 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:44.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:45.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:46.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:46.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:47.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:51.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:51.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:51.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:51.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.258 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.428 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:53.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:54.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:54.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:55.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:55.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:56.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:56.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:56.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:56.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:56.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:56.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:41:59.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:00.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:00.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:00.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.504 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:01.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:02.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:02.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:02.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:02.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.369 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:08.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:22.503 INFO analysis - load_data_files: Found 118 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:22.505 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:22.507 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:22.960 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.002 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.020 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.060 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.079 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.132 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.134 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.171 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.172 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.189 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.190 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.228 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.228 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.247 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.249 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.285 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.285 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.287 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.303 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.303 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.342 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.342 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.343 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.360 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.360 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.398 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.398 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.404 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.404 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.408 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.411 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.416 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.417 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.452 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.455 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.458 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.475 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.505 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.510 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.513 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.559 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.559 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.559 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.559 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.563 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.566 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.624 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.681 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.685 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.688 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.718 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.725 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.742 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.749 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.785 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.787 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.806 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.865 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:23.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.005 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.024 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.175 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.178 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.277 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.277 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.278 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.295 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.301 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.342 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.359 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.411 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.411 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.411 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.411 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.415 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.418 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.436 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.436 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.436 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.436 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.455 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.455 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.498 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.523 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.523 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.524 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.525 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.531 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.541 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.586 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.588 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.610 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.627 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.628 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.629 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.646 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.658 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.727 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.730 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.736 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.749 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.749 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.749 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.752 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.851 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.851 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.851 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.851 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.854 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.879 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.882 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.921 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.921 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.921 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.921 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.928 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.990 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:24.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.003 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.038 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.120 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.120 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.120 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:25.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.392 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.431 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.432 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.453 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.496 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.554 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.556 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.596 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.597 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.614 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.673 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.673 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.675 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.691 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.692 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.709 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.709 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.732 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.789 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.798 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.811 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.828 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.828 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.830 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.840 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.847 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.852 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.858 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.870 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.870 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.901 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.902 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.903 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.920 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.946 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.950 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.953 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.962 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:28.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.019 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.019 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.021 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.021 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.038 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.042 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.048 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.078 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.082 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.085 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.088 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.088 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.089 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.103 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.104 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.106 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.107 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.110 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.136 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.179 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.194 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.201 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.219 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.226 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.237 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.250 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.250 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.250 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.250 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.253 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.256 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.266 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.266 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.266 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.267 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.269 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.280 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.284 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.286 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.287 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.315 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.340 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.344 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.348 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.360 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.361 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.376 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.402 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.420 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.444 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.449 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.461 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.535 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.539 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.541 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.543 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.552 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.582 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.583 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.599 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.626 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.626 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.627 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.627 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.630 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.638 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.688 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.688 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.689 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.693 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.697 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.712 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.722 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.728 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.741 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.766 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.785 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.820 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.853 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.854 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.854 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.855 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.872 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.907 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.934 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.934 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.934 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.934 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.941 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.942 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.945 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.951 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.963 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.966 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.986 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.986 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.989 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.990 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.991 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.992 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.993 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:29.993 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.010 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.030 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.048 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.131 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.131 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.131 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.138 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.160 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.222 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.222 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.224 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.243 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.247 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.264 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.291 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.298 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.304 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.308 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.308 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.310 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.326 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.345 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.346 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.348 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.364 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.387 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.390 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.393 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.393 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.394 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.404 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.405 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.405 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.405 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.408 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.411 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.411 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.443 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.446 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.449 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.453 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.481 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.524 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.533 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.536 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.536 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.538 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.538 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.541 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.559 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.588 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.588 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.593 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.632 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.633 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.635 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.636 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.638 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.639 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.643 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.646 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.651 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.678 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.678 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.679 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.696 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.720 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.723 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.731 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.746 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.750 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.791 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.794 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.794 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.794 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.794 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.798 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.801 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.821 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.832 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.839 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.846 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.862 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.867 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.885 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.924 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.926 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.929 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.943 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.969 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.971 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.971 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.971 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.971 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.976 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.978 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.992 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.994 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:30.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.014 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.020 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.034 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.036 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.038 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.041 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.108 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.108 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.108 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.109 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.125 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.140 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.140 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.140 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.140 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.148 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.152 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.154 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.171 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.199 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.199 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.200 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.208 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.212 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.216 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.217 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.217 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.217 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.223 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.245 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.302 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.303 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.304 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.308 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.313 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.316 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.328 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.329 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.329 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.329 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.330 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.349 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.398 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.415 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.423 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.427 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.430 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.444 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.445 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.445 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.447 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.448 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.474 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.477 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.522 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.538 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.556 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.556 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.556 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.556 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.560 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.563 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.563 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.563 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.578 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.601 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.602 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.603 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.603 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.603 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.605 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.613 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.620 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.622 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.653 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.653 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.654 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.658 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.671 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.717 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.743 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.760 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.760 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.760 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.760 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.767 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.808 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.915 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.923 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.930 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:31.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.003 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.003 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.003 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.007 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.010 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.062 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.130 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.134 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:32.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.434 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.457 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.497 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.500 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.502 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.523 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.538 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.546 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.548 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.564 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.585 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.601 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.630 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.634 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.671 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.671 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.689 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.690 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.692 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.718 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.731 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.731 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.754 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.783 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.783 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.821 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.822 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.823 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.827 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.834 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.842 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.844 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.892 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.892 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.894 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.908 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.915 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.923 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.951 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.951 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.951 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.951 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.955 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.958 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.964 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.967 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.970 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:35.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.040 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.040 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.040 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.040 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.044 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.045 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.047 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.073 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.086 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.086 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.088 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.098 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.102 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.104 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.105 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.138 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.148 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.151 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.151 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.151 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.167 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.172 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.176 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.178 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.181 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.198 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.198 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.225 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.231 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.231 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.237 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.238 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.241 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.266 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.266 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.268 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.268 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.284 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.307 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.308 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.309 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.313 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.326 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.332 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.336 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.352 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.352 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.353 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.359 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.370 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.399 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.399 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.417 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.442 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.446 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.459 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.459 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.460 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.460 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.466 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.497 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.503 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.503 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.506 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.506 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.506 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.529 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.554 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.578 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.578 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.578 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.584 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.590 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.591 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.594 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.597 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.602 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.639 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.642 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.642 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.644 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.660 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.675 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.676 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.679 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.682 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.694 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.732 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.734 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.735 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.750 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.759 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.762 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.774 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.776 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.785 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.793 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.803 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.803 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.803 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.803 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.807 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.810 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.819 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.823 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.825 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.826 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.846 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.850 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.892 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.913 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.916 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.919 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.931 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.932 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.933 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.938 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.950 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.996 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.996 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.998 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:36.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.023 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.023 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.025 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.035 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.039 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.042 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.064 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.065 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.074 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.075 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.076 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.082 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.082 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.099 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.116 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.122 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.128 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.143 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.146 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.168 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.168 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.172 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.183 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.183 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.183 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.183 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.186 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.186 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.189 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.211 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.211 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.212 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.229 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.231 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.231 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.237 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.260 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.260 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.262 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.265 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.278 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.317 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.317 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.318 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.327 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.335 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.367 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.368 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.369 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.369 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.373 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.376 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.386 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.412 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.414 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.430 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.437 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.441 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.444 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.468 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.478 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.479 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.479 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.479 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.482 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.513 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.513 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.513 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.513 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.516 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.517 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.517 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.535 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.563 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.574 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.577 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.608 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.615 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.618 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.620 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.620 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.623 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.648 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.649 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.649 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.649 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.665 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.666 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.669 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.675 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.706 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.707 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.708 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.708 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.708 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.724 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.725 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.728 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.731 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.740 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.775 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.777 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.778 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.780 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.781 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.798 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.816 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.817 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.833 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.833 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.871 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.875 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.878 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.918 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.918 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.919 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.919 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.922 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.925 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:37.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.056 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.073 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.073 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.073 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.073 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.076 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.080 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.111 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.112 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.115 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.191 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.194 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.218 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:38.224 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.296 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.296 INFO project_profile - __init__: Creating merged profile of 118 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.298 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.302 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.354 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:32.411 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.032 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.032 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.044 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.052 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.058 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.058 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.063 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.064 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.064 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.068 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.069 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.161 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.167 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.172 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.176 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.177 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.181 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.185 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.186 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.189 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.190 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.190 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.194 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.194 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.199 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.203 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.208 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.212 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.212 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.216 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.217 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.221 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.222 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.226 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.226 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.231 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.231 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.248 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.249 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.253 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.253 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.257 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.258 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.262 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.262 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.266 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.267 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.283 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.284 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.284 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.288 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.288 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.293 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.293 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.297 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.298 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.298 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.302 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.319 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.319 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.324 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.324 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.329 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.334 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.350 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.350 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.351 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.355 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.355 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.360 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.360 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.364 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.369 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.373 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.378 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.378 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.378 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.382 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.387 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.390 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.391 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.395 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.395 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.399 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.400 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.404 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.404 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.409 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.413 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.413 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.417 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.417 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.421 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.421 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.421 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.425 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.425 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.430 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.430 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.434 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.435 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.435 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.439 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.456 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.456 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.461 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.461 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.466 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.470 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.471 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.476 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.476 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.480 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.480 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.484 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.484 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.488 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.489 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.580 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.581 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.586 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.592 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.596 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.597 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.601 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.602 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.607 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.611 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.611 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.611 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.616 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.620 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.620 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.633 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.638 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.647 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.648 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.652 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.653 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.658 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.663 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.667 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.673 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.677 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.682 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.682 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.699 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.700 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.704 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.705 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.709 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.710 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.714 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.719 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.719 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.728 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.729 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.732 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.733 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.737 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.755 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.760 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.765 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.769 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.770 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.774 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.774 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.791 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.796 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.800 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.805 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.805 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.809 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.809 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.813 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.813 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.818 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.818 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.822 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.826 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.827 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.831 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.835 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.835 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.839 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.839 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.843 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.844 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.848 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.848 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.852 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.857 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.861 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.879 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.884 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.885 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.889 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.889 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.893 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.894 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:37.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.750 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.751 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.752 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.753 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.754 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.755 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.756 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.757 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:58:39.758 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.777 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.777 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.777 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.777 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.777 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:53.788 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:54.216 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:00:56.293 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_46.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_47.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_48.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_49.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_50.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_51.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_52.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_53.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_54.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_55.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_56.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_57.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_58.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bjdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_bjdata.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_bson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_cbor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_json.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_msgpack.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_src_fuzzer-parse_ubjson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/detect_libcpp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/detect_libcpp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,259,004,252 bytes received 22,575 bytes 228,913,968.55 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,258,602,953 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + make FUZZER_ENGINE=-fsanitize=fuzzer fuzzers -Ctests Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/json/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_json.cpp -o parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:06 : Logging next yaml tile to /src/fuzzerLogFile-0-hrqeClHgMY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bson.cpp -o parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : Logging next yaml tile to /src/fuzzerLogFile-0-3w5EEASVU0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_cbor.cpp -o parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : Logging next yaml tile to /src/fuzzerLogFile-0-4g6ul7ptDu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_msgpack.cpp -o parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : Logging next yaml tile to /src/fuzzerLogFile-0-ZcohhG6V0I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_ubjson.cpp -o parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : Logging next yaml tile to /src/fuzzerLogFile-0-IJkOY63B79.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I ../single_include -fsanitize=fuzzer src/fuzzer-parse_bjdata.cpp -o parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : Logging next yaml tile to /src/fuzzerLogFile-0-5e1Vjeb3JI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/json/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find tests/ -maxdepth 1 -executable -type f Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_FILES='tests/parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": tests/parse_msgpack_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_bson_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_bson_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_ubjson_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_ubjson_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_cbor_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_cbor_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_bjdata_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_bjdata_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_afl_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_afl_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZER_FILES Step #6 - "compile-libfuzzer-introspector-x86_64": + cp tests/parse_msgpack_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename tests/parse_msgpack_fuzzer .cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER=parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzer-parse.options /workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/parse_afl_fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4bb6fe08a6b38b978d3cdafb12e888c4d9450a885427b0a11d96be0ecb669010 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4uyyv4qw/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data' and '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data' and '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data' and '/src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data' and '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.yaml' and '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.yaml' and '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.yaml' and '/src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.597 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3w5EEASVU0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.701 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IJkOY63B79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4g6ul7ptDu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5e1Vjeb3JI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:33.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hrqeClHgMY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.070 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZcohhG6V0I Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.071 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_bson_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3w5EEASVU0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_ubjson_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IJkOY63B79'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_cbor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4g6ul7ptDu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_bjdata_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5e1Vjeb3JI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_afl_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hrqeClHgMY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_msgpack_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZcohhG6V0I'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.072 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.287 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.287 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.287 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.288 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.295 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.295 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.512 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.971 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.972 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4g6ul7ptDu.data with fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZcohhG6V0I.data with fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hrqeClHgMY.data with fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3w5EEASVU0.data with fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IJkOY63B79.data with fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5e1Vjeb3JI.data with fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.973 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.990 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.992 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.995 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:34.997 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.000 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.002 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.004 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.005 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.007 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.008 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.009 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.009 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.009 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.011 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.011 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.012 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.014 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.014 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.015 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_msgpack_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.015 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_afl_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.017 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.018 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.018 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.020 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.020 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.020 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bson_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.021 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.023 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.025 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_ubjson_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.027 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.052 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.054 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.055 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.056 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.056 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.058 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.059 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.059 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.059 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.059 INFO fuzzer_profile - accummulate_profile: parse_bson_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.061 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.062 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.063 INFO fuzzer_profile - accummulate_profile: parse_cbor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.064 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.065 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.065 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.068 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.069 INFO fuzzer_profile - accummulate_profile: parse_msgpack_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.100 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.101 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.102 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.103 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.103 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.103 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.104 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.104 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.105 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.106 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.106 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.107 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.107 INFO fuzzer_profile - accummulate_profile: parse_afl_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.108 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.108 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.109 INFO fuzzer_profile - accummulate_profile: parse_ubjson_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.111 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.112 INFO fuzzer_profile - accummulate_profile: parse_bjdata_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.609 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.609 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.610 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.612 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:35.612 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.043 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.064 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.065 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.066 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.080 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.080 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:36.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/parse_bson_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:37.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:37.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:37.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:37.262 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:37.263 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:37.263 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/parse_cbor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:38.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:38.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:38.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:38.324 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:38.325 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:38.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/parse_msgpack_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:39.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:39.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:39.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:39.476 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:39.477 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:39.477 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/parse_afl_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:40.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:40.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:40.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:40.129 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:40.129 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:40.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/parse_ubjson_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:41.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:41.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:41.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:41.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:41.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:41.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/json/reports-by-target/20251123/parse_bjdata_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.560 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.591 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.591 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.591 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.592 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.882 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:42.885 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.477 INFO html_report - create_all_function_table: Assembled a total of 726 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.477 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.495 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1405 -- : 1405 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.520 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:43.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.078 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_bson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.078 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1132 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.148 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.270 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.270 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.445 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.466 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.469 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1440 -- : 1440 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.470 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:45.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.297 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_cbor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.297 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1177 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.377 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.495 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.496 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.639 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.660 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1407 -- : 1407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.663 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:46.664 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.392 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1144 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.470 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.470 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.589 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.589 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.725 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.742 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1408 -- : 1408 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.745 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:47.746 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.543 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_afl_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1131 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.630 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.630 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.756 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1764 -- : 1764 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.916 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:48.917 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:49.913 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_ubjson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:49.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1441 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.035 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.035 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.188 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.188 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.372 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.395 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1764 -- : 1764 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:50.401 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.400 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_bjdata_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.401 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1441 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.503 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.643 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.643 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.805 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.805 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:51.805 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:52.407 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:52.408 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:52.408 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:52.408 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:52.408 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:52.408 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.007 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.028 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.028 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.029 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.029 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.029 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.678 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.678 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 754 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.678 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.678 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:53.679 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['nlohmann::json_abi_v3_12_0::detail::binary_writer, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector >, void>, unsigned char>::calc_bson_array_size(std::__1::vector, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector >, void>, std::__1::allocator, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector >, void> > > const&)::{lambda(unsigned long, nlohmann::json_abi_v3_12_0::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector >, void> const&)#1}::operator()(unsigned long, nlohmann::json_abi_v3_12_0::basic_json, std::__1::allocator >, bool, long, unsigned long, double, std::__1::allocator, nlohmann::json_abi_v3_12_0::adl_serializer, std::__1::vector >, void> const&) const', '_ZNK8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEcvT_INS2_17basic_string_viewIcS7_EETnNS2_9enable_ifIXsr6detail11conjunctionINS0_6detail8negationINS2_10is_pointerISF_EEEENSL_INS2_7is_sameISF_DnEEEENSL_INSP_ISF_NSK_8json_refISE_EEEEEENSL_INSP_ISF_cEEEENSL_INSK_13is_basic_jsonISF_EEEENSL_INSP_ISF_St16initializer_listIcEEEEENSK_16is_detected_lazyINSK_21get_template_functionEJRKSE_SF_EEEEE5valueEiE4typeELi0EEEv'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.263 INFO html_report - create_all_function_table: Assembled a total of 726 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.314 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.324 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.324 INFO engine_input - analysis_func: Generating input for parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIfEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE16write_bson_arrayERKSC_RKNS6_ISG_NSA_ISG_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA24_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE27parse_bson_element_internalEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE9from_bsonIRKSD_EESE_OT_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.327 INFO engine_input - analysis_func: Generating input for parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE19parse_cbor_internalEbNS1_18cbor_tag_handler_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE19parse_cbor_internalEbNS1_18cbor_tag_handler_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE10write_cborERKSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA38_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE10write_cborERKSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE9from_cborIRKSD_EESE_OT_bbNS0_6detail18cbor_tag_handler_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.330 INFO engine_input - analysis_func: Generating input for parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE22parse_msgpack_internalEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIjLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA22_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA17_KcRS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail19json_sax_dom_parserINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEEE12handle_valueIRmEEPSG_OT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA24_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA38_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIfLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ENS0_6detail7value_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE12from_msgpackIRKSD_EESE_OT_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.332 INFO engine_input - analysis_func: Generating input for parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail20external_constructorILNS1_7value_tE6EE9constructINS0_10basic_jsonINSt3__13mapENS7_6vectorENS7_12basic_stringIcNS7_11char_traitsIcEENS7_9allocatorIcEEEEblmdSD_NS0_14adl_serializerENS9_IhNSD_IhEEEEvEEEEvRT_NSK_17number_unsigned_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6parserINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKcEEEEE17exception_messageENS1_10lexer_baseISG_E10token_typeERKSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvE10json_valueC2ERKSA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEC2IRSA_SA_TnNS2_9enable_ifIXaantsr6detail13is_basic_jsonIT0_EE5valuesr6detail18is_compatible_typeISE_SI_EE5valueEiE4typeELi0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA23_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_010basic_jsonINSt3__13mapENS2_6vectorENS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEblmdS8_NS0_14adl_serializerENS4_IhNS8_IhEEEEvEaSESE_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13concat_lengthIJPKcEEEmS4_DpRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail11parse_errorC2EimPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail12out_of_rangeC2EiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA29_KcS9_RA5_SA_S9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.335 INFO engine_input - analysis_func: Generating input for parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.336 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail10serializerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEE4dumpERKSG_bbjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE12write_ubjsonERKSG_bbbbNS1_16bjdata_version_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIfLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIaLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA39_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail23value_in_range_of_impl1ImlLb0EvE4testEl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIsLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE10get_numberIhLb0EEEbNS1_14input_format_tERT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA29_KcS9_RA5_SA_S9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.338 INFO engine_input - analysis_func: Generating input for parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.339 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIjEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA39_KcS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIfEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIaEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_readerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEENS1_22iterator_input_adapterINS4_11__wrap_iterIPKhEEEENS1_19json_sax_dom_parserISG_SM_EEE6get_toIsEEbRT_NS1_14input_format_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE31write_number_with_ubjson_prefixIlTnNS4_9enable_ifIXaasr3std9is_signedIT_EE5valuentsr3std17is_floating_pointISK_EE5valueEiE4typeELi0EEEvSK_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail6concatINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEJRA32_KcRKS9_EEET_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail10type_errorC2EiPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8nlohmann16json_abi_v3_12_06detail13binary_writerINS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEhE31write_number_with_ubjson_prefixImTnNS4_9enable_ifIXsr3std11is_unsignedIT_EE5valueEiE4typeELi0EEEvSK_bb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8nlohmann16json_abi_v3_12_06detail9iter_implIKNS0_10basic_jsonINSt3__13mapENS4_6vectorENS4_12basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEblmdSA_NS0_14adl_serializerENS6_IhNSA_IhEEEEvEEEdeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.341 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.341 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.341 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.344 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.344 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.354 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.358 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.358 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.358 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.358 INFO annotated_cfg - analysis_func: Analysing: parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.397 INFO annotated_cfg - analysis_func: Analysing: parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.436 INFO annotated_cfg - analysis_func: Analysing: parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.475 INFO annotated_cfg - analysis_func: Analysing: parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.508 INFO annotated_cfg - analysis_func: Analysing: parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.553 INFO annotated_cfg - analysis_func: Analysing: parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.663 INFO oss_fuzz - analyse_folder: Found 480 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.663 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:54.663 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:55.391 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:55.646 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:01:56.843 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:02.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:04.346 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:09.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.260 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.291 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.469 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.500 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.530 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.560 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.591 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.680 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.710 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.824 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:39.855 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.241 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.272 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.390 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.420 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.510 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.601 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.661 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.691 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.721 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.811 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.841 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.871 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.902 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.932 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.962 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:41.992 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.022 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.082 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.112 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.141 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.171 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.260 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.290 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.320 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.350 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.441 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.472 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.502 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.562 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.592 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.651 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.741 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:02:42.830 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:10.986 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:10.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:50.025 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:50.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:50.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:55.944 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:55.958 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bjdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.306 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.307 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.317 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.317 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.333 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.333 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.333 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:56.650 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:57.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:09:57.005 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.479 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.496 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.835 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.848 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.868 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.868 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:01.868 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:02.199 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:02.546 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:02.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:06.954 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:06.968 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.286 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.287 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.298 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.313 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.313 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.636 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.990 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:07.990 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:12.359 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:12.375 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.367 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.367 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.381 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.400 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.401 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.401 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:14.736 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:15.089 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:15.089 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.451 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.465 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.770 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.771 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.782 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.799 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.800 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:19.800 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:20.127 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:20.480 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:20.480 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:24.877 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:24.894 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.217 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.218 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.231 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.250 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.250 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.582 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:25.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.297 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.311 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.325 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.326 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.337 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.355 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:30.686 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:31.042 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:31.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.379 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.395 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.425 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.426 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.438 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.438 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.457 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:35.790 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:36.143 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:36.143 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.457 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.471 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.483 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.496 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.513 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.513 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.513 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:40.841 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:41.197 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:41.197 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.475 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.528 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.528 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.540 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.541 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.558 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.559 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.559 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:45.896 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:46.250 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:46.250 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.455 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.471 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.485 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.486 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.497 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.497 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.515 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:50.515 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:51.226 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:51.583 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:51.583 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:55.959 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:55.976 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:55.987 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:55.988 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:55.999 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:55.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:56.017 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:56.017 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:56.017 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:56.353 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:56.706 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:10:56.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.030 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.045 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.087 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.088 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.098 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.099 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.115 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.115 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.115 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.451 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.809 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:01.809 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.137 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.154 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.154 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.155 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.167 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.167 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.184 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.184 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.184 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.522 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.880 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:06.881 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.176 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.190 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.200 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.201 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.216 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.216 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.216 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.546 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.901 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:11.901 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.115 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.133 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.146 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.146 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.159 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.160 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.177 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.177 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.178 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:16.516 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:17.227 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:17.227 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.603 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.618 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.618 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.619 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.629 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.630 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.647 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.647 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.647 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:21.980 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:22.337 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:22.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.749 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.766 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.785 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.796 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.797 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.814 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:26.814 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:27.153 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:27.512 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:27.512 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.924 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.939 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.947 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.948 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.959 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.960 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.976 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.977 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:31.977 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:32.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:32.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:32.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.142 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.159 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.178 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.179 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.191 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.191 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.210 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.210 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.210 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.547 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.905 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:37.906 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.387 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.402 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.433 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.434 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.445 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.446 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.463 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.463 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.463 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:42.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:43.152 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:43.152 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.683 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.701 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.701 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.702 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.714 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.715 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.733 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.734 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:47.734 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:48.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:48.427 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:48.428 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:52.968 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:52.983 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.021 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.033 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.050 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.050 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.389 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.744 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:53.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.273 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.290 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.313 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.314 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.326 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.326 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.344 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.344 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:58.344 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:59.064 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:59.427 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:11:59.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.160 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.174 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.222 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.233 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.234 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.251 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.581 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.939 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:04.939 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.726 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.742 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.756 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.767 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.768 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.784 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.785 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:09.785 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:10.121 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:10.477 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:10.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.831 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.847 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.894 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.904 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.905 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.921 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.921 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:14.921 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:15.256 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:15.621 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:15.621 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.899 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.916 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.924 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.925 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.936 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.953 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.953 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:19.953 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:20.288 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:20.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:20.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.889 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.897 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.897 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.908 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.908 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.924 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:24.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:25.255 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:25.955 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:25.955 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.313 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.330 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.345 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.346 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.360 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.378 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.378 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:30.714 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:31.073 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:31.073 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.450 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.466 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.483 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.513 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.513 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.513 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:35.844 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:36.207 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:36.207 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.573 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.590 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.616 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.617 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.629 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.629 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.646 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.646 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.646 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:40.981 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.338 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.338 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.679 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.694 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.742 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.742 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.753 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.754 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.771 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.771 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.771 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.103 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.462 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.771 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.788 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.796 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.809 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.810 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.828 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.828 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.829 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:51.166 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:51.522 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:51.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.831 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.847 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.856 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.856 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.868 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.868 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.885 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.885 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:55.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:56.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:56.581 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:56.581 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.838 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.855 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.884 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.885 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.897 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.898 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.916 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.917 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:00.917 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:01.255 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:01.613 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:01.613 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.860 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.860 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.860 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.872 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.872 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.889 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.889 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:05.889 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:06.602 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:06.967 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:06.967 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.347 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.364 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.373 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.373 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.386 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.386 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.405 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.405 INFO oss_fuzz - analyse_folder: Dump methods for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.405 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:12.102 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:12.103 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.435 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.450 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.459 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.459 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.470 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.471 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.488 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.488 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:16.820 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:17.181 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:17.181 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.517 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.534 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.561 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.562 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.575 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.594 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.594 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.594 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:21.935 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:22.298 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:22.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.549 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.565 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.583 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.584 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.595 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.612 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.612 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:26.945 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:27.305 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:27.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.510 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.527 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.544 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.546 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.557 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.558 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.575 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.576 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.576 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:31.910 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:32.632 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:32.632 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.016 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.032 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.051 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.052 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.063 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.063 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.081 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.081 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.081 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.414 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.777 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:37.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.137 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.154 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.154 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.155 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.166 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.167 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.184 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.184 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.184 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.873 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:42.873 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.246 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.263 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.264 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.275 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.275 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.291 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.291 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.291 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.621 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.982 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:47.982 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.297 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.313 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.339 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.340 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.352 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.352 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.368 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.369 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.369 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:52.701 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:53.058 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:53.058 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.399 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.414 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.458 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.459 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.486 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.487 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.487 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:57.818 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:58.179 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:58.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.484 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.502 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.515 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.516 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.528 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.546 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:02.886 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:03.241 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:03.241 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.480 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.496 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.509 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.510 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.521 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.522 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.539 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.539 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.539 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:07.871 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:08.233 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:08.234 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.441 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.458 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.485 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.487 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.499 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.499 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.516 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.517 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:12.517 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:13.225 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:13.581 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:13.581 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:17.995 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.010 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.029 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.030 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.041 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.041 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.058 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.058 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.058 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.394 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.755 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:18.755 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.097 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.114 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.123 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.134 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.135 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.153 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.845 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:23.845 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.135 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.151 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.171 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.172 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.183 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.183 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.200 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.533 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.892 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:28.892 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.160 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.178 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.187 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.188 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.200 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.201 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.219 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.219 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.558 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.912 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:33.913 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.137 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.153 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.153 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.155 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.166 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.166 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.183 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.183 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.183 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:38.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:39.238 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:39.239 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.609 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.626 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.627 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.639 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.639 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.656 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.657 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:43.996 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:44.354 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:44.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.715 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.731 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.760 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.761 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.771 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.772 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.790 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.790 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:48.790 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:49.129 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:49.491 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:49.491 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.924 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.941 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.941 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.953 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.972 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.972 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:53.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:54.308 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:54.662 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:54.662 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.061 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.076 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.094 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.095 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.105 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.106 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.122 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.191 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.191 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.249 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.249 INFO data_loader - load_all_profiles: - found 71 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:14:59.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.076 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.241 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.307 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:00.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.685 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:08.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.129 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:09.130 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.768 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:16.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.850 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.851 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:17.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.428 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:24.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.368 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.433 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.466 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:25.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:31.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:31.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:31.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.079 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.930 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:32.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:33.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:39.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.830 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:40.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:41.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.428 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.428 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.429 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:47.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.394 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:48.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:49.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:54.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:54.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:55.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.003 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.782 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.838 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:56.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:15:57.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.781 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:02.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:03.387 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:03.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:03.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:03.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:03.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.448 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.791 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:04.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.270 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:10.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:11.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:11.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:11.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:11.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:11.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:12.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:12.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:12.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:12.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:12.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:12.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:13.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:13.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:13.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:13.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:13.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:17.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:17.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:18.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:18.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:18.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:18.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:20.644 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:20.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:20.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:20.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.466 INFO analysis - load_data_files: Found 71 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.467 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.469 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.595 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.613 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.621 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.628 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.637 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.638 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.640 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.647 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.656 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.664 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.664 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.674 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.683 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.691 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.692 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.694 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.700 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.711 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.722 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.722 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.726 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.727 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.742 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.751 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.751 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.755 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.755 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.755 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.771 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.772 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.779 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.789 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.796 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.796 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.799 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.805 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.815 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.821 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.821 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.824 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.831 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.840 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.849 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.853 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.869 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.977 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.979 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.979 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.980 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.983 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.997 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:28.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.000 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.004 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.006 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.023 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.025 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.026 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.026 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.056 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.059 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.085 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.092 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.093 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.093 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.097 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.099 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.103 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.121 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.125 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.127 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.136 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.137 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.138 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.139 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.140 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.140 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.141 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.141 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.144 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.147 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.170 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.174 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.177 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.180 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.195 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.197 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.199 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.201 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.217 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.220 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.225 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.227 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.229 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.229 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.234 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.234 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.258 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.364 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.399 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.400 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.417 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.471 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.486 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.489 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.491 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.494 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.496 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.507 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.507 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.509 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.524 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.544 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.582 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.589 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.599 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.624 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.624 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.625 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.642 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.646 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.653 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.655 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.656 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.656 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.659 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.661 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.662 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.663 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.667 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.670 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.687 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.688 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.695 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.704 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.705 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.708 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.721 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.747 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.749 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.766 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.784 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.784 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.784 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.786 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.802 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.813 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.818 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.821 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.822 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.822 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.823 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.839 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.879 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.879 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.879 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.879 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.885 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.887 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.909 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.965 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.965 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.967 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.967 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.971 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.977 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.979 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.989 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:29.995 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.001 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.002 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.003 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.050 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.051 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.052 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.056 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.057 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.058 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.063 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.065 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.066 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.068 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.072 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.078 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.080 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.083 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.118 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.119 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.120 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.124 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.125 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.126 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.136 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.161 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.163 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.164 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.173 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.179 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.209 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.210 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.211 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.227 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.227 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.227 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.227 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.227 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.233 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.235 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.335 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.341 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.343 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.413 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.414 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.414 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.414 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.421 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.492 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.529 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.535 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.579 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:30.581 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.438 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.454 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.454 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.455 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.455 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.472 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.473 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.474 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.482 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.482 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.490 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.520 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.526 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.536 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.562 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.562 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.580 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.610 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.612 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.619 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.634 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.655 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.655 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.656 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.672 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.679 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.714 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.715 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.716 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.732 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.761 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.761 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.814 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.815 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.819 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.837 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.841 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.842 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.844 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.844 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.848 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.854 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.856 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.869 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.872 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.883 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.889 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.891 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.927 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.929 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.932 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.935 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.975 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.985 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.987 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:31.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.008 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.009 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.009 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.009 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.011 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.013 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.014 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.015 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.017 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.030 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.031 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.032 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.053 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.054 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.055 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.056 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.071 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.091 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.091 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.093 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.108 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.120 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.145 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.150 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.153 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.166 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.173 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.198 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.202 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.204 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.205 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.206 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.228 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.251 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.252 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.253 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.270 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.295 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.330 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.331 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.348 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.358 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.364 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.366 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.386 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.392 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.394 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bjdata.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.419 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.424 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.426 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.455 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.456 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.461 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.463 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.531 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.531 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.532 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.537 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.539 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.587 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.593 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.595 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.614 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.620 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.703 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.709 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:32.711 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.580 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.615 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.616 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.617 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.621 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.639 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.656 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.657 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.658 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.672 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.675 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.708 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.708 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.710 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.726 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.733 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.770 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.786 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.853 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.853 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.855 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.857 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.871 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.875 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.937 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.938 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.972 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.974 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.975 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.978 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.991 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.991 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.991 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.991 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:33.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.018 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.022 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.022 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.023 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.026 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.029 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.031 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.040 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.071 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.071 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.071 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.071 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.077 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.079 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_bson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.152 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.152 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.154 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.156 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.170 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.184 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.190 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.192 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.194 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.200 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.210 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.221 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.224 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.224 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.224 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.224 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.227 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.229 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.230 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.232 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.252 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.252 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.254 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.274 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.283 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.302 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.302 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.302 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.302 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.307 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.310 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.319 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.319 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.320 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.325 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.339 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.344 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.345 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.365 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.366 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.366 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.366 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.366 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.371 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.374 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.377 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.378 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.379 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.395 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.396 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.401 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.403 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.405 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.419 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.449 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.483 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.484 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.485 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.490 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.505 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.519 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.524 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.526 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.526 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.527 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.528 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.534 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.544 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.564 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.570 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.571 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.572 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.572 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.573 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.588 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.609 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.611 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.622 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.627 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.628 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.630 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.661 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.697 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.697 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.699 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.704 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.715 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.737 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.741 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.741 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.743 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.748 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.759 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.764 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.768 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.769 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.771 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.773 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.776 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.784 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.784 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.786 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.802 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.858 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.859 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.864 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.866 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.911 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.912 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.917 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.919 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.944 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.949 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.952 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.973 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.979 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:34.981 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.061 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.067 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.069 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.106 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.106 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.107 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.107 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.112 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.114 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.149 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.155 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:35.157 INFO fuzzer_profile - accummulate_profile: /src/json/tests/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.347 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.382 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.383 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.397 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.399 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.433 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.435 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.451 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.470 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.470 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.471 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.487 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_bjdata_fuzzer.covreport', '/src/inspector/parse_bson_fuzzer.covreport', '/src/inspector/parse_ubjson_fuzzer.covreport', '/src/inspector/parse_afl_fuzzer.covreport', '/src/inspector/parse_msgpack_fuzzer.covreport', '/src/inspector/parse_cbor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.745 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.750 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.753 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.812 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.817 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.820 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.835 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.836 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.841 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:36.843 INFO fuzzer_profile - accummulate_profile: /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:46.451 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:46.451 INFO project_profile - __init__: Creating merged profile of 71 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:46.453 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:46.461 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:16:46.482 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:16.996 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:17.684 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:17.684 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:17.710 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:17.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:18.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:18.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:18.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.003 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.128 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.128 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.128 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.281 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.281 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.410 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.410 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.532 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.680 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:19.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:20.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:20.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:20.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:20.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:20.967 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:20.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.084 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.208 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.354 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.354 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.500 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.616 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.616 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.622 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.623 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.629 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.629 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.635 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.635 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.635 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.641 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.641 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.647 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.647 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.653 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.747 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.748 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.754 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.761 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.767 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.773 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.773 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.780 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.785 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.786 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.786 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.792 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.810 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.811 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.816 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.817 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.823 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.828 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.829 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.835 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.841 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.847 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.853 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.858 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.859 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.864 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.864 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.864 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.870 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.870 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.877 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.878 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.896 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.897 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.903 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.903 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.922 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.923 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.928 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.929 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.934 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.935 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.940 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.940 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.946 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.952 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.957 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.976 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.982 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.982 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.988 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.988 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.993 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.995 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:21.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.000 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.001 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.001 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.006 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.006 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.007 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.012 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.013 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.018 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.023 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.024 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.030 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.035 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.035 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.041 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.041 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.046 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.047 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.053 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.058 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.058 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.063 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.064 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.064 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.069 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.070 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.076 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.094 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.101 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.106 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.107 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.112 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.113 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.118 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.119 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/json/tests/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:22.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3w5EEASVU0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IJkOY63B79.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4g6ul7ptDu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hrqeClHgMY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZcohhG6V0I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IJkOY63B79.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.085 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.086 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.087 INFO analysis - extract_tests_from_directories: /src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.088 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.089 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.090 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.091 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.092 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.093 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:21:23.094 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_bson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_cbor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_msgpack_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_afl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_ubjson_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/json/reports/20251123/linux -- parse_bjdata_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.295 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.422 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.569 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.687 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.813 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:09.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:10.069 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:18.866 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.752 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.752 INFO debug_info - create_friendly_debug_types: Have to create for 37071 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.788 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.802 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.815 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.828 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:24.843 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.011 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.025 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.039 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.054 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.068 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.084 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.099 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.114 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:25.128 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:22:26.368 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 185 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/single_include/nlohmann/json.hpp ------- 551 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temp_value.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destroy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_count.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/comparison.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_bson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector_bool.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_json.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_cbor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_ubjson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_msgpack.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json/tests/src/fuzzer-parse_bjdata.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.305 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.305 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.306 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.306 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.307 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.307 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.307 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.307 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.308 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.308 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.308 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.308 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.309 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.309 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.309 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.309 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.309 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.310 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.310 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.310 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.310 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.311 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.311 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.311 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.311 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.312 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.312 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.312 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.312 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.313 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.313 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.313 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.313 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.314 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.314 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.314 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.314 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.315 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.315 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.315 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.315 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.315 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.316 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.316 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.316 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.316 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.317 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.317 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.317 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.318 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.318 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.318 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.318 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.319 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.319 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.319 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.319 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.319 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.320 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.320 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.320 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.320 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.320 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.321 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.321 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.321 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.321 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.321 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.322 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.322 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.322 INFO analysis - extract_tests_from_directories: /src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.769 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.995 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11other_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.995 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail9exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.995 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail12out_of_rangeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.995 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11parse_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.995 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail10type_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.995 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNS_9allocatorIhEEEENS5_IS7_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.996 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNSt3__19allocatorIhEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.996 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIhEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:01.996 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.000 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11other_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail9exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail12out_of_rangeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11parse_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_string_adapterIcNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEENS8_ISB_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_string_adapterIcNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail10type_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail16invalid_iteratorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNS_9allocatorIhEEEENS5_IS7_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.003 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNSt3__19allocatorIhEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.004 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_ubjson.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIhEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.004 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11other_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.004 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail9exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.004 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail12out_of_rangeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.004 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11parse_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.004 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNS_9allocatorIhEEEENS5_IS7_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.005 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNSt3__19allocatorIhEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.005 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_cbor.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIhEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11other_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail9exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail12out_of_rangeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail16invalid_iteratorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail10type_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11parse_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.006 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_string_adapterIcNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEENS8_ISB_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_string_adapterIcNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_json.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11other_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail9exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail12out_of_rangeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11parse_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_string_adapterIcNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEEENS8_ISB_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.007 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_string_adapterIcNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail10type_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail16invalid_iteratorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNS_9allocatorIhEEEENS5_IS7_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNSt3__19allocatorIhEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_bjdata.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIhEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11other_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail9exceptionE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail12out_of_rangeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.008 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail11parse_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.009 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVNSt3__120__shared_ptr_emplaceIN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNS_9allocatorIhEEEENS5_IS7_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.009 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail21output_vector_adapterIhNSt3__19allocatorIhEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.009 INFO debug_info - dump_debug_report: No such file: /src/json/tests/src/fuzzer-parse_msgpack.cpp ('_ZTVN8nlohmann16json_abi_v3_12_06detail23output_adapter_protocolIhEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.047 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:23:02.047 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_UninstrumentedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TraceMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_TimeoutEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ThreadedLeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SwitchTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_Switch2Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SwapCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrstrTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrncmpOOBTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_StrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SpamyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleStrncmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleStrcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SingleMemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleThreadedTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleHashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleDictionaryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SimpleCmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_SignedIntOverflowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ShrinkValueProfileTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_ShrinkControlFlowTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_RepeatedMemcmp.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_RepeatedBytesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OutOfMemoryTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OutOfMemorySingleLargeMallocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_OneHugeAllocTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NullDerefTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NullDerefOnEmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_NthRunCrashTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_MemcmpTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LoadTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LeakTimeoutTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_LeakTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_InitializeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FuzzerUnittest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FullCoverageSetTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_FourIndependentBranchesTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_EmptyTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_DivTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_DSOTestMain.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CustomMutatorTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CustomCrossOverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CounterTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_CallerCalleeTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_BufferOverflowOnInput.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AccumulateAllocationsTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AbsNegAndConstantTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AbsNegAndConstant64Test.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_thirdparty_Fuzzer_test_AFLDriverTest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_ubjson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_msgpack.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_json.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_cbor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_bson.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting tests_src_fuzzer-parse_bjdata.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bjdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_58.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_57.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_56.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_55.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_54.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_53.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_52.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_51.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_50.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_49.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_48.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_47.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_46.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w5EEASVU0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w5EEASVU0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w5EEASVU0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3w5EEASVU0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4g6ul7ptDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4g6ul7ptDu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4g6ul7ptDu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5e1Vjeb3JI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5e1Vjeb3JI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5e1Vjeb3JI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IJkOY63B79.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IJkOY63B79.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IJkOY63B79.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IJkOY63B79.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IJkOY63B79.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZcohhG6V0I.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZcohhG6V0I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZcohhG6V0I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hrqeClHgMY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hrqeClHgMY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hrqeClHgMY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hrqeClHgMY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_afl_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bjdata_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_bson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_cbor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_msgpack_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_ubjson_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/cmake/detect_libcpp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/cmake/detect_libcpp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/README.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/begin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/cend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/comments.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/crend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/diff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/end.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/rend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/adl_serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/ordered_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/abi_macros.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/json_ref.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_scope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/macro_unscope.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_escape.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/string_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/value_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/json_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/lexer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/input/position_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/detected.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/void_t.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/include/nlohmann/detail/output/serializer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/single_include/nlohmann/json_fwd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/config/noversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_off.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/diag/diag_on.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_current.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/benchmarks/src/benchmarks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_fetch_content2/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_import_minver/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/cmake_target_include_directories/project/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/module_cpp20/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-driver_afl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/make_test_data_available.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/test_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-32bit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-algorithms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-allocator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-alt-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-assert_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-binary_formats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bjdata.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-bson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-capacity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_const_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_iterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-concepts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-constructor2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-convenience.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-conversions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-custom-base-class.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-deserialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostic-positions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-diagnostics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-disabled_exceptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-element_access2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-inspection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-items.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-iterators3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-large_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-locale-cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-merge_patch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-modifiers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ordered_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-pointer_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-readme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-reference_access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-regression2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-testsuites.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-to_chars.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-udt_macro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-unicode5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-user_defined_input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-windows_h.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit-wstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tests/src/unit.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json/tools/macro_builder/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/binary_search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/exponential_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/comparison.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 736,511,459 bytes received 31,290 bytes 163,676,166.44 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 736,246,449 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 0.0 B/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][127.4 KiB/702.1 MiB] 0% Done / [0/1.1k files][127.4 KiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][127.4 KiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bjdata_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][127.4 KiB/702.1 MiB] 0% Done / [0/1.1k files][127.4 KiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [0/1.1k files][673.0 KiB/702.1 MiB] 0% Done / [0/1.1k files][ 1.2 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 1.7 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_ubjson_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bjdata_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done / [1/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done / [2/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done / [3/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done / [4/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done / [5/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bson_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hrqeClHgMY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IJkOY63B79.data [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done / [5/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [5/1.1k files][ 1.8 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 2.6 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 4.9 MiB/702.1 MiB] 0% Done / [5/1.1k files][ 5.4 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_ubjson_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 5.7 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 6.5 MiB/702.1 MiB] 0% Done / [6/1.1k files][ 6.7 MiB/702.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 8.1 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/1.1k files][ 8.1 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 8.1 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 8.1 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hrqeClHgMY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 8.1 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 10.7 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 10.7 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/1.1k files][ 10.7 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IJkOY63B79.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 10.7 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IJkOY63B79.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 10.7 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_afl_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 10.7 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w5EEASVU0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 11.2 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/1.1k files][ 11.2 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [6/1.1k files][ 11.2 MiB/702.1 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [6/1.1k files][ 11.4 MiB/702.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w5EEASVU0.data [Content-Type=application/octet-stream]... Step #8: - [6/1.1k files][ 13.6 MiB/702.1 MiB] 1% Done - [7/1.1k files][ 14.1 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [8/1.1k files][ 15.4 MiB/702.1 MiB] 2% Done - [8/1.1k files][ 15.4 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [8/1.1k files][ 15.7 MiB/702.1 MiB] 2% Done - [9/1.1k files][ 16.2 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_msgpack_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [9/1.1k files][ 16.4 MiB/702.1 MiB] 2% Done - [9/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [10/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [10/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [11/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [12/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [13/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [13/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [13/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [14/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [15/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hrqeClHgMY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_cbor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_cbor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_afl_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [15/1.1k files][ 16.6 MiB/702.1 MiB] 2% Done - [15/1.1k files][ 16.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/1.1k files][ 16.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_bson_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [15/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done - [15/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4g6ul7ptDu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5e1Vjeb3JI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 17.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_msgpack_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4g6ul7ptDu.data [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 18.3 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 18.6 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 18.6 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZcohhG6V0I.data [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 18.8 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/cmake/detect_libcpp_version.cpp [Content-Type=text/x-c++src]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_import_minver/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3w5EEASVU0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Bar.cpp [Content-Type=text/x-c++src]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Foo.hpp [Content-Type=text/x-c++hdr]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Bar.hpp [Content-Type=text/x-c++hdr]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZcohhG6V0I.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done - [16/1.1k files][ 19.9 MiB/702.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [16/1.1k files][ 22.5 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_target_include_directories/project/Foo.cpp [Content-Type=text/x-c++src]... Step #8: - [16/1.1k files][ 22.8 MiB/702.1 MiB] 3% Done - [17/1.1k files][ 22.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_add_subdirectory/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 24.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-inspection.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 24.6 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-locale-cpp.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 24.9 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-element_access2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-reference_access.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-constructor1.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-testsuites.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-driver_afl.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_cbor.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_iterator.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.1 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-regression1.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-json_patch.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-items.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_const_iterator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators2.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-windows_h.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-pointer_access.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_fetch_content/project/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-algorithms.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-serialization.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.2 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udt_macro.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_fetch_content2/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [17/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done - [18/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done - [19/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done - [19/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-binary_formats.cpp [Content-Type=text/x-c++src]... Step #8: - [19/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/cmake_import/project/main.cpp [Content-Type=text/x-c++src]... Step #8: - [19/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostic-positions.cpp [Content-Type=text/x-c++src]... Step #8: - [19/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done - [20/1.1k files][ 25.5 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udt.cpp [Content-Type=text/x-c++src]... Step #8: - [20/1.1k files][ 26.4 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-deserialization.cpp [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-type_traits.cpp [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-comparison.cpp [Content-Type=text/x-c++src]... Step #8: - [21/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done - [22/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators3.cpp [Content-Type=text/x-c++src]... Step #8: - [22/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-capacity.cpp [Content-Type=text/x-c++src]... Step #8: - [22/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-noexcept.cpp [Content-Type=text/x-c++src]... Step #8: - [22/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-to_chars.cpp [Content-Type=text/x-c++src]... Step #8: - [22/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done - [23/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-conversions.cpp [Content-Type=text/x-c++src]... Step #8: - [23/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done - [23/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-user_defined_input.cpp [Content-Type=text/x-c++src]... Step #8: - [23/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_bson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [23/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done - [23/1.1k files][ 26.8 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode4.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-cbor.cpp [Content-Type=text/x-c++src]... Step #8: - [23/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done - [23/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/fuzzer-parse_json.cpp [Content-Type=text/x-c++src]... Step #8: - [23/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-allocator.cpp [Content-Type=text/x-c++src]... Step #8: - [23/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done - [24/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-msgpack.cpp [Content-Type=text/x-c++src]... Step #8: - [24/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done - [25/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [25/1.1k files][ 26.9 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_lexer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-convenience.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostic-positions-only.cpp [Content-Type=text/x-c++src]... Step #8: - [25/1.1k files][ 27.0 MiB/702.1 MiB] 3% Done - [25/1.1k files][ 27.0 MiB/702.1 MiB] 3% Done - [25/1.1k files][ 27.0 MiB/702.1 MiB] 3% Done - [25/1.1k files][ 27.0 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-large_json.cpp [Content-Type=text/x-c++src]... Step #8: - [25/1.1k files][ 27.5 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode2.cpp [Content-Type=text/x-c++src]... Step #8: - [25/1.1k files][ 27.5 MiB/702.1 MiB] 3% Done - [26/1.1k files][ 27.7 MiB/702.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-constructor2.cpp [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][ 28.2 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-meta.cpp [Content-Type=text/x-c++src]... Step #8: - [26/1.1k files][ 28.5 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-hash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode1.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 29.3 MiB/702.1 MiB] 4% Done - [27/1.1k files][ 29.3 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-diagnostics.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 29.3 MiB/702.1 MiB] 4% Done - [27/1.1k files][ 29.8 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-bjdata.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 31.3 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-element_access1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 31.3 MiB/702.1 MiB] 4% Done - [27/1.1k files][ 31.3 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-32bit.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 31.6 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-bson.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 32.6 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-concepts.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 33.6 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-disabled_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 34.1 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-udl.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-regression2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-wstring.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done - [27/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-alt-string.cpp [Content-Type=text/x-c++src]... Step #8: - [27/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-class_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-assert_macro.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-readme.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode3.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-iterators1.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/make_test_data_available.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-unicode5.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-custom-base-class.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/unit-modifiers.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/src/test_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/module_cpp20/main.cpp [Content-Type=text/x-c++src]... Step #8: - [28/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done - [29/1.1k files][ 34.4 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/benchmarks/src/benchmarks.cpp [Content-Type=text/x-c++src]... Step #8: - [29/1.1k files][ 34.5 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/main.cpp [Content-Type=text/x-c++src]... Step #8: - [29/1.1k files][ 34.5 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag.hpp [Content-Type=text/x-c++hdr]... Step #8: - [29/1.1k files][ 34.5 MiB/702.1 MiB] 4% Done - [30/1.1k files][ 34.5 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag_off.cpp [Content-Type=text/x-c++src]... Step #8: - [30/1.1k files][ 34.5 MiB/702.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag.cpp [Content-Type=text/x-c++src]... Step #8: - [30/1.1k files][ 35.2 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/diag/diag_on.cpp [Content-Type=text/x-c++src]... Step #8: - [30/1.1k files][ 35.9 MiB/702.1 MiB] 5% Done - [31/1.1k files][ 36.4 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/inline_ns/use_v3_10_5.cpp [Content-Type=text/x-c++src]... Step #8: - [31/1.1k files][ 36.5 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/inline_ns/use_current.cpp [Content-Type=text/x-c++src]... Step #8: - [31/1.1k files][ 36.8 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/1.1k files][ 37.0 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/default.cpp [Content-Type=text/x-c++src]... Step #8: - [31/1.1k files][ 37.0 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/custom.cpp [Content-Type=text/x-c++src]... Step #8: - [31/1.1k files][ 37.3 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/noversion.cpp [Content-Type=text/x-c++src]... Step #8: - [31/1.1k files][ 38.3 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tests/abi/config/config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/1.1k files][ 38.3 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/tools/macro_builder/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/single_include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [31/1.1k files][ 38.8 MiB/702.1 MiB] 5% Done - [31/1.1k files][ 38.8 MiB/702.1 MiB] 5% Done - [32/1.1k files][ 39.1 MiB/702.1 MiB] 5% Done - [33/1.1k files][ 39.1 MiB/702.1 MiB] 5% Done - [34/1.1k files][ 39.1 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/single_include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/example.cpp [Content-Type=text/x-c++src]... Step #8: - [34/1.1k files][ 39.4 MiB/702.1 MiB] 5% Done - [34/1.1k files][ 39.6 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/meson/example.cpp [Content-Type=text/x-c++src]... Step #8: - [34/1.1k files][ 39.6 MiB/702.1 MiB] 5% Done - [35/1.1k files][ 40.2 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/macports/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/hunter/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/xmake/example.cpp [Content-Type=text/x-c++src]... Step #8: - [36/1.1k files][ 40.2 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/cpm/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/bazel/example.cpp [Content-Type=text/x-c++src]... Step #8: - [37/1.1k files][ 40.2 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/cget/example.cpp [Content-Type=text/x-c++src]... Step #8: - [38/1.1k files][ 40.4 MiB/702.1 MiB] 5% Done - [38/1.1k files][ 41.2 MiB/702.1 MiB] 5% Done - [39/1.1k files][ 41.2 MiB/702.1 MiB] 5% Done - [39/1.1k files][ 41.2 MiB/702.1 MiB] 5% Done - [39/1.1k files][ 41.5 MiB/702.1 MiB] 5% Done - [39/1.1k files][ 41.8 MiB/702.1 MiB] 5% Done - [40/1.1k files][ 42.0 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/conda/example.cpp [Content-Type=text/x-c++src]... Step #8: - [40/1.1k files][ 42.0 MiB/702.1 MiB] 5% Done - [40/1.1k files][ 42.0 MiB/702.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/spack/example.cpp [Content-Type=text/x-c++src]... Step #8: - [41/1.1k files][ 42.0 MiB/702.1 MiB] 5% Done - [41/1.1k files][ 42.2 MiB/702.1 MiB] 6% Done - [41/1.1k files][ 42.8 MiB/702.1 MiB] 6% Done \ \ [42/1.1k files][ 42.8 MiB/702.1 MiB] 6% Done \ [43/1.1k files][ 42.8 MiB/702.1 MiB] 6% Done \ [43/1.1k files][ 43.1 MiB/702.1 MiB] 6% Done \ [44/1.1k files][ 44.7 MiB/702.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/1.1k files][ 44.9 MiB/702.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/conan/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/1.1k files][ 45.2 MiB/702.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp [Content-Type=text/x-c++src]... Step #8: \ [44/1.1k files][ 46.0 MiB/702.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp [Content-Type=text/x-c++src]... Step #8: \ [45/1.1k files][ 46.5 MiB/702.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__reference.cpp [Content-Type=text/x-c++src]... Step #8: \ [45/1.1k files][ 46.8 MiB/702.1 MiB] 6% Done \ [46/1.1k files][ 46.8 MiB/702.1 MiB] 6% Done \ [46/1.1k files][ 47.8 MiB/702.1 MiB] 6% Done \ [46/1.1k files][ 48.1 MiB/702.1 MiB] 6% Done \ [47/1.1k files][ 48.5 MiB/702.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_string.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 51.6 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 52.6 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 53.4 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 54.5 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 54.8 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/emplace.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 55.0 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 55.8 MiB/702.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [47/1.1k files][ 56.3 MiB/702.1 MiB] 8% Done \ [48/1.1k files][ 59.2 MiB/702.1 MiB] 8% Done \ [49/1.1k files][ 59.2 MiB/702.1 MiB] 8% Done \ [50/1.1k files][ 59.2 MiB/702.1 MiB] 8% Done \ [51/1.1k files][ 59.2 MiB/702.1 MiB] 8% Done \ [52/1.1k files][ 59.2 MiB/702.1 MiB] 8% Done \ [53/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [54/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [55/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [56/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [57/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [58/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [59/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [60/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [61/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [62/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [63/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [64/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [65/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [66/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [67/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [68/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [69/1.1k files][ 59.4 MiB/702.1 MiB] 8% Done \ [70/1.1k files][ 60.2 MiB/702.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/README.cpp [Content-Type=text/x-c++src]... Step #8: \ [71/1.1k files][ 60.4 MiB/702.1 MiB] 8% Done \ [72/1.1k files][ 61.0 MiB/702.1 MiB] 8% Done \ [73/1.1k files][ 61.5 MiB/702.1 MiB] 8% Done \ [74/1.1k files][ 61.5 MiB/702.1 MiB] 8% Done \ [75/1.1k files][ 61.5 MiB/702.1 MiB] 8% Done \ [76/1.1k files][ 61.7 MiB/702.1 MiB] 8% Done \ [77/1.1k files][ 62.0 MiB/702.1 MiB] 8% Done \ [78/1.1k files][ 62.5 MiB/702.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: \ [79/1.1k files][ 63.2 MiB/702.1 MiB] 9% Done \ [80/1.1k files][ 63.8 MiB/702.1 MiB] 9% Done \ [81/1.1k files][ 63.8 MiB/702.1 MiB] 9% Done \ [81/1.1k files][ 64.1 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/1.1k files][ 64.6 MiB/702.1 MiB] 9% Done \ [83/1.1k files][ 64.9 MiB/702.1 MiB] 9% Done \ [83/1.1k files][ 65.4 MiB/702.1 MiB] 9% Done \ [83/1.1k files][ 65.9 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/update.cpp [Content-Type=text/x-c++src]... Step #8: \ [84/1.1k files][ 66.2 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/exception.cpp [Content-Type=text/x-c++src]... Step #8: \ [85/1.1k files][ 66.7 MiB/702.1 MiB] 9% Done \ [85/1.1k files][ 67.5 MiB/702.1 MiB] 9% Done \ [86/1.1k files][ 67.7 MiB/702.1 MiB] 9% Done \ [86/1.1k files][ 67.7 MiB/702.1 MiB] 9% Done \ [87/1.1k files][ 67.8 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp [Content-Type=text/x-c++src]... Step #8: \ [87/1.1k files][ 67.8 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/unflatten.cpp [Content-Type=text/x-c++src]... Step #8: \ [87/1.1k files][ 67.8 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__count.cpp [Content-Type=text/x-c++src]... Step #8: \ [87/1.1k files][ 67.8 MiB/702.1 MiB] 9% Done \ [88/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [89/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [90/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [91/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [92/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [93/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_bson.cpp [Content-Type=text/x-c++src]... Step #8: \ [93/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [94/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done \ [95/1.1k files][ 68.0 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/update__range.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/1.1k files][ 68.3 MiB/702.1 MiB] 9% Done \ [96/1.1k files][ 68.8 MiB/702.1 MiB] 9% Done \ [97/1.1k files][ 68.8 MiB/702.1 MiB] 9% Done \ [98/1.1k files][ 68.8 MiB/702.1 MiB] 9% Done \ [99/1.1k files][ 68.8 MiB/702.1 MiB] 9% Done \ [100/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [101/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [102/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: \ [103/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [103/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [104/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp [Content-Type=text/x-c++src]... Step #8: \ [105/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [105/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [106/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [107/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: \ [107/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [108/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_bson.cpp [Content-Type=text/x-c++src]... Step #8: \ [109/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [109/1.1k files][ 69.3 MiB/702.1 MiB] 9% Done \ [110/1.1k files][ 70.6 MiB/702.1 MiB] 10% Done \ [111/1.1k files][ 70.6 MiB/702.1 MiB] 10% Done \ [112/1.1k files][ 70.9 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/emplace_back.cpp [Content-Type=text/x-c++src]... Step #8: \ [112/1.1k files][ 71.4 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [113/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [113/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_cbor.cpp [Content-Type=text/x-c++src]... Step #8: \ [113/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/std_swap.cpp [Content-Type=text/x-c++src]... Step #8: \ [114/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [114/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [114/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_cbor.cpp [Content-Type=text/x-c++src]... Step #8: \ [114/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: \ [114/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [115/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [116/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp [Content-Type=text/x-c++src]... Step #8: \ [116/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [117/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp [Content-Type=text/x-c++src]... Step #8: \ [117/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [117/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [117/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [117/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [117/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [118/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [119/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/other_error.cpp [Content-Type=text/x-c++src]... Step #8: \ [120/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/array_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_float.cpp [Content-Type=text/x-c++src]... Step #8: \ [120/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp [Content-Type=text/x-c++src]... Step #8: \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [121/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [122/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [123/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [124/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse_error.cpp [Content-Type=text/x-c++src]... Step #8: \ [124/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [125/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [126/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [127/1.1k files][ 72.0 MiB/702.1 MiB] 10% Done \ [128/1.1k files][ 72.3 MiB/702.1 MiB] 10% Done \ [129/1.1k files][ 72.3 MiB/702.1 MiB] 10% Done \ [130/1.1k files][ 72.3 MiB/702.1 MiB] 10% Done \ [131/1.1k files][ 72.8 MiB/702.1 MiB] 10% Done \ [132/1.1k files][ 73.3 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp [Content-Type=text/x-c++src]... Step #8: \ [133/1.1k files][ 74.7 MiB/702.1 MiB] 10% Done \ [134/1.1k files][ 74.7 MiB/702.1 MiB] 10% Done \ [134/1.1k files][ 75.7 MiB/702.1 MiB] 10% Done \ [135/1.1k files][ 76.4 MiB/702.1 MiB] 10% Done \ [136/1.1k files][ 76.8 MiB/702.1 MiB] 10% Done \ [137/1.1k files][ 76.8 MiB/702.1 MiB] 10% Done \ [138/1.1k files][ 76.8 MiB/702.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: \ [139/1.1k files][ 79.6 MiB/702.1 MiB] 11% Done \ [139/1.1k files][ 80.7 MiB/702.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp [Content-Type=text/x-c++src]... Step #8: \ [140/1.1k files][ 83.0 MiB/702.1 MiB] 11% Done \ [141/1.1k files][ 83.0 MiB/702.1 MiB] 11% Done \ [142/1.1k files][ 83.3 MiB/702.1 MiB] 11% Done | | [142/1.1k files][ 83.5 MiB/702.1 MiB] 11% Done | [143/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [144/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [145/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [146/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [147/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [148/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [149/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [150/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [151/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [152/1.1k files][ 83.8 MiB/702.1 MiB] 11% Done | [153/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [154/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [155/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [156/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [157/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [158/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [159/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [160/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [161/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [162/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [163/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [164/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [165/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [166/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [167/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [168/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: | [168/1.1k files][ 83.9 MiB/702.1 MiB] 11% Done | [169/1.1k files][ 86.0 MiB/702.1 MiB] 12% Done | [170/1.1k files][ 86.0 MiB/702.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: | [170/1.1k files][ 87.3 MiB/702.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: | [170/1.1k files][ 88.0 MiB/702.1 MiB] 12% Done | [171/1.1k files][ 89.4 MiB/702.1 MiB] 12% Done | [172/1.1k files][ 89.4 MiB/702.1 MiB] 12% Done | [173/1.1k files][ 90.2 MiB/702.1 MiB] 12% Done | [174/1.1k files][ 90.2 MiB/702.1 MiB] 12% Done | [175/1.1k files][ 90.4 MiB/702.1 MiB] 12% Done | [176/1.1k files][ 90.4 MiB/702.1 MiB] 12% Done | [177/1.1k files][ 90.4 MiB/702.1 MiB] 12% Done | [178/1.1k files][ 91.2 MiB/702.1 MiB] 12% Done | [179/1.1k files][ 91.6 MiB/702.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cbegin.cpp [Content-Type=text/x-c++src]... Step #8: | [179/1.1k files][ 93.3 MiB/702.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: | [180/1.1k files][ 93.3 MiB/702.1 MiB] 13% Done | [180/1.1k files][ 93.3 MiB/702.1 MiB] 13% Done | [181/1.1k files][ 93.3 MiB/702.1 MiB] 13% Done | [182/1.1k files][ 93.3 MiB/702.1 MiB] 13% Done | [183/1.1k files][ 93.4 MiB/702.1 MiB] 13% Done | [184/1.1k files][ 94.1 MiB/702.1 MiB] 13% Done | [185/1.1k files][ 96.2 MiB/702.1 MiB] 13% Done | [186/1.1k files][ 96.2 MiB/702.1 MiB] 13% Done | [187/1.1k files][ 99.0 MiB/702.1 MiB] 14% Done | [188/1.1k files][ 99.3 MiB/702.1 MiB] 14% Done | [189/1.1k files][100.9 MiB/702.1 MiB] 14% Done | [190/1.1k files][100.9 MiB/702.1 MiB] 14% Done | [191/1.1k files][100.9 MiB/702.1 MiB] 14% Done | [192/1.1k files][100.9 MiB/702.1 MiB] 14% Done | [193/1.1k files][101.7 MiB/702.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type.cpp [Content-Type=text/x-c++src]... Step #8: | [193/1.1k files][105.1 MiB/702.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: | [193/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [194/1.1k files][105.1 MiB/702.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: | [194/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [194/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [195/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [196/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [197/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [198/1.1k files][105.1 MiB/702.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: | [198/1.1k files][105.1 MiB/702.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp [Content-Type=text/x-c++src]... Step #8: | [199/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [199/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [200/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [201/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [202/1.1k files][105.1 MiB/702.1 MiB] 14% Done | [203/1.1k files][105.4 MiB/702.1 MiB] 15% Done | [204/1.1k files][105.4 MiB/702.1 MiB] 15% Done | [205/1.1k files][105.4 MiB/702.1 MiB] 15% Done | [206/1.1k files][105.9 MiB/702.1 MiB] 15% Done | [207/1.1k files][106.2 MiB/702.1 MiB] 15% Done | [208/1.1k files][106.4 MiB/702.1 MiB] 15% Done | [209/1.1k files][108.2 MiB/702.1 MiB] 15% Done | [210/1.1k files][109.8 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp [Content-Type=text/x-c++src]... Step #8: | [210/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp [Content-Type=text/x-c++src]... Step #8: | [210/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_ref.cpp [Content-Type=text/x-c++src]... Step #8: | [210/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/size.cpp [Content-Type=text/x-c++src]... Step #8: | [210/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp [Content-Type=text/x-c++src]... Step #8: | [210/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/array.cpp [Content-Type=text/x-c++src]... Step #8: | [210/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type_error.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.1k files][111.1 MiB/702.1 MiB] 15% Done | [211/1.1k files][111.1 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: | [211/1.1k files][111.4 MiB/702.1 MiB] 15% Done | [212/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [213/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/out_of_range.cpp [Content-Type=text/x-c++src]... Step #8: | [213/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [214/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [215/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [216/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [217/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: | [217/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp [Content-Type=text/x-c++src]... Step #8: | [217/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp [Content-Type=text/x-c++src]... Step #8: | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_json.cpp [Content-Type=text/x-c++src]... Step #8: | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/crbegin.cpp [Content-Type=text/x-c++src]... Step #8: | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/items.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/begin.cpp [Content-Type=text/x-c++src]... Step #8: | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp [Content-Type=text/x-c++src]... Step #8: | [218/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [219/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [219/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [220/1.1k files][111.5 MiB/702.1 MiB] 15% Done | [221/1.1k files][111.9 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/back.cpp [Content-Type=text/x-c++src]... Step #8: | [221/1.1k files][111.9 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp [Content-Type=text/x-c++src]... Step #8: | [222/1.1k files][111.9 MiB/702.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp [Content-Type=text/x-c++src]... Step #8: | [223/1.1k files][111.9 MiB/702.1 MiB] 15% Done | [223/1.1k files][111.9 MiB/702.1 MiB] 15% Done | [224/1.1k files][111.9 MiB/702.1 MiB] 15% Done | [224/1.1k files][111.9 MiB/702.1 MiB] 15% Done / / [225/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [226/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [227/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [228/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp [Content-Type=text/x-c++src]... Step #8: / [228/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [229/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/dump.cpp [Content-Type=text/x-c++src]... Step #8: / [229/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [230/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [230/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/accept__string.cpp [Content-Type=text/x-c++src]... Step #8: / [230/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp [Content-Type=text/x-c++src]... Step #8: / [231/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [231/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_object.cpp [Content-Type=text/x-c++src]... Step #8: / [231/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp [Content-Type=text/x-c++src]... Step #8: / [231/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [232/1.1k files][113.6 MiB/702.1 MiB] 16% Done / [233/1.1k files][113.6 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_string.cpp [Content-Type=text/x-c++src]... Step #8: / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_allocator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/binary_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp [Content-Type=text/x-c++src]... Step #8: / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diff.cpp [Content-Type=text/x-c++src]... Step #8: / [233/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [234/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/number_float_t.cpp [Content-Type=text/x-c++src]... Step #8: / [235/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [235/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [236/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [236/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp [Content-Type=text/x-c++src]... Step #8: / [236/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp [Content-Type=text/x-c++src]... Step #8: / [236/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [237/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp [Content-Type=text/x-c++src]... Step #8: / [238/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [239/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [240/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__range.cpp [Content-Type=text/x-c++src]... Step #8: / [241/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [242/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/std_hash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: / [243/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [243/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/type_name.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/object_t.cpp [Content-Type=text/x-c++src]... Step #8: / [243/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_ptr.cpp [Content-Type=text/x-c++src]... Step #8: / [244/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [244/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp [Content-Type=text/x-c++src]... Step #8: / [246/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_binary.cpp [Content-Type=text/x-c++src]... Step #8: / [247/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [247/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [247/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/binary.cpp [Content-Type=text/x-c++src]... Step #8: / [247/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__size_type.cpp [Content-Type=text/x-c++src]... Step #8: / [247/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [247/1.1k files][113.7 MiB/702.1 MiB] 16% Done / [248/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/patch.cpp [Content-Type=text/x-c++src]... Step #8: / [248/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_array.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [248/1.1k files][113.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [248/1.1k files][114.0 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/rbegin.cpp [Content-Type=text/x-c++src]... Step #8: / [249/1.1k files][114.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp [Content-Type=text/x-c++src]... Step #8: / [250/1.1k files][114.2 MiB/702.1 MiB] 16% Done / [251/1.1k files][114.5 MiB/702.1 MiB] 16% Done / [252/1.1k files][114.9 MiB/702.1 MiB] 16% Done / [253/1.1k files][114.9 MiB/702.1 MiB] 16% Done / [254/1.1k files][114.9 MiB/702.1 MiB] 16% Done / [254/1.1k files][114.9 MiB/702.1 MiB] 16% Done / [254/1.1k files][114.9 MiB/702.1 MiB] 16% Done / [254/1.1k files][115.0 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/sax_parse.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert.cpp [Content-Type=text/x-c++src]... Step #8: / [254/1.1k files][115.0 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp [Content-Type=text/x-c++src]... Step #8: / [254/1.1k files][115.0 MiB/702.1 MiB] 16% Done / [255/1.1k files][115.0 MiB/702.1 MiB] 16% Done / [256/1.1k files][115.0 MiB/702.1 MiB] 16% Done / [256/1.1k files][115.5 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp [Content-Type=text/x-c++src]... Step #8: / [256/1.1k files][115.7 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: / [256/1.1k files][116.0 MiB/702.1 MiB] 16% Done / [256/1.1k files][116.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: / [257/1.1k files][116.5 MiB/702.1 MiB] 16% Done / [258/1.1k files][116.5 MiB/702.1 MiB] 16% Done / [258/1.1k files][116.5 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/clear.cpp [Content-Type=text/x-c++src]... Step #8: / [258/1.1k files][116.8 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get_to.cpp [Content-Type=text/x-c++src]... Step #8: / [259/1.1k files][116.8 MiB/702.1 MiB] 16% Done / [260/1.1k files][117.0 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: / [261/1.1k files][117.0 MiB/702.1 MiB] 16% Done / [261/1.1k files][117.8 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/flatten.cpp [Content-Type=text/x-c++src]... Step #8: / [262/1.1k files][118.1 MiB/702.1 MiB] 16% Done / [262/1.1k files][118.1 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [263/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/empty.cpp [Content-Type=text/x-c++src]... Step #8: / [264/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [264/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [264/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/boolean_t.cpp [Content-Type=text/x-c++src]... Step #8: / [264/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/push_back.cpp [Content-Type=text/x-c++src]... Step #8: / [265/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [265/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: / [266/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [267/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [268/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [269/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [270/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/cend.cpp [Content-Type=text/x-c++src]... Step #8: / [271/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [271/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [271/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [272/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [272/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [273/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [274/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [275/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [276/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [277/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [278/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [279/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [279/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [279/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [279/1.1k files][119.2 MiB/702.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: / [280/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [280/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [281/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [282/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [283/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [283/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [283/1.1k files][119.2 MiB/702.1 MiB] 16% Done / [283/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [283/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [284/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [285/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [286/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [286/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [286/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [287/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [288/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [289/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [290/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [290/1.1k files][119.3 MiB/702.1 MiB] 16% Done / [291/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [291/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [291/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [291/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [291/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [291/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [292/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [292/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [293/1.1k files][119.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: / [294/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [295/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [296/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [297/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [298/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [298/1.1k files][119.4 MiB/702.1 MiB] 17% Done / [299/1.1k files][119.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: / [299/1.1k files][119.5 MiB/702.1 MiB] 17% Done / [300/1.1k files][119.5 MiB/702.1 MiB] 17% Done / [301/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp [Content-Type=text/x-c++src]... Step #8: / [301/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [302/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: / [303/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [304/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [305/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [306/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [307/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [308/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [309/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [310/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [311/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: / [311/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [311/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [312/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [313/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [313/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [313/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [314/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [315/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [316/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [316/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: / [317/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [318/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [319/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [320/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [321/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [322/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [322/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [323/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [324/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_structured.cpp [Content-Type=text/x-c++src]... Step #8: / [324/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: / [324/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [325/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: / [326/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number.cpp [Content-Type=text/x-c++src]... Step #8: / [327/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [327/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [327/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [328/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: / [328/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [329/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [330/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [331/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/string_t.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: / [332/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [332/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [333/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [333/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [334/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp [Content-Type=text/x-c++src]... Step #8: / [334/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [335/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [336/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: / [337/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [337/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp [Content-Type=text/x-c++src]... Step #8: / [337/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: / [337/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [338/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [339/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [340/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [341/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [342/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp [Content-Type=text/x-c++src]... Step #8: / [342/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [343/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [344/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [345/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [346/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [347/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/end.cpp [Content-Type=text/x-c++src]... Step #8: / [347/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [347/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [348/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [349/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [350/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp [Content-Type=text/x-c++src]... Step #8: / [350/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/max_size.cpp [Content-Type=text/x-c++src]... Step #8: / [350/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [350/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [351/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: / [351/1.1k files][119.6 MiB/702.1 MiB] 17% Done / [352/1.1k files][119.6 MiB/702.1 MiB] 17% Done - - [353/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [354/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [355/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/value__return_type.cpp [Content-Type=text/x-c++src]... Step #8: - [355/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [356/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp [Content-Type=text/x-c++src]... Step #8: - [356/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/crend.cpp [Content-Type=text/x-c++src]... Step #8: - [356/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [357/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [358/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_discarded.cpp [Content-Type=text/x-c++src]... Step #8: - [358/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [359/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [360/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: - [360/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [360/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [361/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [362/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [363/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [364/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [365/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [366/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [367/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_null.cpp [Content-Type=text/x-c++src]... Step #8: - [367/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/comments.cpp [Content-Type=text/x-c++src]... Step #8: - [367/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [367/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [368/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [369/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [369/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp [Content-Type=text/x-c++src]... Step #8: - [369/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp [Content-Type=text/x-c++src]... Step #8: - [369/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [370/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_boolean.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__less.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp [Content-Type=text/x-c++src]... Step #8: - [370/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [371/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [372/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp [Content-Type=text/x-c++src]... Step #8: - [372/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [373/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [374/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/meta.cpp [Content-Type=text/x-c++src]... Step #8: - [374/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [375/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp [Content-Type=text/x-c++src]... Step #8: - [375/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [376/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: - [376/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/operator__greater.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_lines.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/rend.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [378/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [379/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_primitive.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/is_binary.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/docs/mkdocs/docs/examples/front.cpp [Content-Type=text/x-c++src]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/adl_serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/ordered_map.hpp [Content-Type=text/x-c++hdr]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [380/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [381/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [381/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/byte_container_with_subtype.hpp [Content-Type=text/x-c++hdr]... Step #8: - [381/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [381/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [382/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_escape.hpp [Content-Type=text/x-c++hdr]... Step #8: - [382/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/string_concat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/value_t.hpp [Content-Type=text/x-c++hdr]... Step #8: - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_custom_base_class.hpp [Content-Type=text/x-c++hdr]... Step #8: - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/abi_macros.hpp [Content-Type=text/x-c++hdr]... Step #8: - [383/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [384/1.1k files][119.6 MiB/702.1 MiB] 17% Done - [385/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/json_ref.hpp [Content-Type=text/x-c++hdr]... Step #8: - [385/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/macro_unscope.hpp [Content-Type=text/x-c++hdr]... Step #8: - [385/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/macro_scope.hpp [Content-Type=text/x-c++hdr]... Step #8: - [385/1.1k files][119.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: - [386/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [387/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [387/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [388/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [389/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [389/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [390/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [391/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [392/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/output_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: - [392/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [393/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/std_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [393/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [393/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/output/binary_writer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [393/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [394/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [395/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [396/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [397/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/identity_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/cpp_future.hpp [Content-Type=text/x-c++hdr]... Step #8: - [397/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/detected.hpp [Content-Type=text/x-c++hdr]... Step #8: - [397/1.1k files][119.8 MiB/702.1 MiB] 17% Done - [397/1.1k files][119.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/is_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: - [397/1.1k files][119.9 MiB/702.1 MiB] 17% Done - [398/1.1k files][119.9 MiB/702.1 MiB] 17% Done - [399/1.1k files][119.9 MiB/702.1 MiB] 17% Done - [400/1.1k files][119.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/void_t.hpp [Content-Type=text/x-c++hdr]... Step #8: - [401/1.1k files][119.9 MiB/702.1 MiB] 17% Done - [401/1.1k files][119.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/call_std/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: - [401/1.1k files][119.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/meta/call_std/end.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/lexer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [401/1.1k files][119.9 MiB/702.1 MiB] 17% Done - [401/1.1k files][119.9 MiB/702.1 MiB] 17% Done - [402/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [403/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [404/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [405/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [406/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [407/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [407/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/position_t.hpp [Content-Type=text/x-c++hdr]... Step #8: - [408/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [409/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [409/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/binary_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: - [409/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/input_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: - [409/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [410/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/input/json_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: - [410/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [410/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [411/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [412/1.1k files][120.0 MiB/702.1 MiB] 17% Done - [413/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp [Content-Type=text/x-c++hdr]... Step #8: - [413/1.1k files][120.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [414/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [414/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [415/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [416/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [417/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [418/1.1k files][120.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/from_json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [418/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [419/1.1k files][120.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/to_json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [419/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [420/1.1k files][120.1 MiB/702.1 MiB] 17% Done - [421/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [421/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [422/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [423/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/conversions/to_chars.hpp [Content-Type=text/x-c++hdr]... Step #8: - [423/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [424/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [424/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [424/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json/include/nlohmann/detail/iterators/iter_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [424/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [424/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [425/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [426/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [427/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [427/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [427/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [428/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [428/1.1k files][120.2 MiB/702.1 MiB] 17% Done - [429/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [429/1.1k files][120.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [429/1.1k files][120.3 MiB/702.1 MiB] 17% Done - [430/1.1k files][120.3 MiB/702.1 MiB] 17% Done - [431/1.1k files][120.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [431/1.1k files][120.3 MiB/702.1 MiB] 17% Done - [432/1.1k files][120.3 MiB/702.1 MiB] 17% Done - [433/1.1k files][120.3 MiB/702.1 MiB] 17% Done - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.5 MiB/702.1 MiB] 17% Done - [434/1.1k files][120.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: - [434/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [435/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [436/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [437/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [438/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [439/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [440/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [441/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [442/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [443/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_count.h [Content-Type=text/x-chdr]... Step #8: - [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done - [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destroy.h [Content-Type=text/x-chdr]... Step #8: \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done \ [444/1.1k files][120.6 MiB/702.1 MiB] 17% Done \ [445/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [446/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [447/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [448/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [449/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [450/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [451/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: \ [452/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [453/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [454/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [455/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [456/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [457/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [458/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [459/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [460/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [461/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [461/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [462/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [463/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [464/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [465/1.1k files][120.7 MiB/702.1 MiB] 17% Done \ [465/1.1k files][120.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [465/1.1k files][120.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.1k files][120.9 MiB/702.1 MiB] 17% Done \ [466/1.1k files][121.1 MiB/702.1 MiB] 17% Done \ [466/1.1k files][121.1 MiB/702.1 MiB] 17% Done \ [466/1.1k files][121.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.1k files][121.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [466/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [467/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [467/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [468/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [469/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [469/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [469/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [470/1.1k files][121.2 MiB/702.1 MiB] 17% Done \ [471/1.1k files][121.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [472/1.1k files][121.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [472/1.1k files][121.3 MiB/702.1 MiB] 17% Done \ [472/1.1k files][121.3 MiB/702.1 MiB] 17% Done \ [473/1.1k files][121.3 MiB/702.1 MiB] 17% Done \ [474/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [475/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [475/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [476/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [476/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [476/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [477/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [478/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [478/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [479/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [480/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [481/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [482/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [483/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [484/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [485/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [486/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [487/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [488/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [489/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [490/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [491/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [492/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [492/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [492/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [492/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [493/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [494/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [494/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [495/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [496/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [496/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [497/1.1k files][121.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [497/1.1k files][121.4 MiB/702.1 MiB] 17% Done \ [498/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [499/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [500/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [501/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [502/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [503/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [504/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [505/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [506/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [507/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [508/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [509/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [510/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [511/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [512/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [512/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [512/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [513/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [514/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [515/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [516/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: \ [516/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [517/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [517/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [518/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [519/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [520/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/comparison.h [Content-Type=text/x-chdr]... Step #8: \ [520/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [521/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: \ [521/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [522/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector_bool.h [Content-Type=text/x-chdr]... Step #8: \ [522/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [523/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [524/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [525/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [526/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [526/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [527/1.1k files][121.5 MiB/702.1 MiB] 17% Done \ [528/1.1k files][121.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [528/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [528/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [529/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [530/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [531/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [532/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: \ [532/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: \ [532/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [533/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [533/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [533/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [533/1.1k files][121.6 MiB/702.1 MiB] 17% Done \ [534/1.1k files][121.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h [Content-Type=text/x-chdr]... Step #8: \ [534/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [535/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [536/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [536/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: \ [536/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [537/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [537/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [538/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [538/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [538/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: \ [538/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [539/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [539/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [539/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [540/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [541/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/cmake/detect_libcpp_version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.cpp [Content-Type=text/x-c++src]... Step #8: \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_import_minver/project/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [542/1.1k files][121.7 MiB/702.1 MiB] 17% Done \ [543/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Bar.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [543/1.1k files][121.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_target_include_directories/project/Foo.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-locale-cpp.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [544/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-inspection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_add_subdirectory/project/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [544/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [544/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: \ [544/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-element_access2.cpp [Content-Type=text/x-c++src]... Step #8: \ [544/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: \ [545/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [545/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-reference_access.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-constructor1.cpp [Content-Type=text/x-c++src]... Step #8: \ [545/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [545/1.1k files][121.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ubjson.cpp [Content-Type=text/x-c++src]... Step #8: \ [545/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [546/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [547/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [548/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [549/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [550/1.1k files][121.8 MiB/702.1 MiB] 17% Done \ [551/1.1k files][121.8 MiB/702.1 MiB] 17% Done | | [552/1.1k files][121.9 MiB/702.1 MiB] 17% Done | [553/1.1k files][121.9 MiB/702.1 MiB] 17% Done | [554/1.1k files][121.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-driver_afl.cpp [Content-Type=text/x-c++src]... Step #8: | [554/1.1k files][121.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-windows_h.cpp [Content-Type=text/x-c++src]... Step #8: | [554/1.1k files][121.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators2.cpp [Content-Type=text/x-c++src]... Step #8: | [554/1.1k files][121.9 MiB/702.1 MiB] 17% Done | [555/1.1k files][121.9 MiB/702.1 MiB] 17% Done | [556/1.1k files][121.9 MiB/702.1 MiB] 17% Done | [557/1.1k files][121.9 MiB/702.1 MiB] 17% Done | [558/1.1k files][121.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_cbor.cpp [Content-Type=text/x-c++src]... Step #8: | [558/1.1k files][122.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_const_iterator.cpp [Content-Type=text/x-c++src]... Step #8: | [558/1.1k files][122.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-testsuites.cpp [Content-Type=text/x-c++src]... Step #8: | [558/1.1k files][122.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-items.cpp [Content-Type=text/x-c++src]... Step #8: | [559/1.1k files][122.0 MiB/702.1 MiB] 17% Done | [559/1.1k files][122.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_iterator.cpp [Content-Type=text/x-c++src]... Step #8: | [560/1.1k files][122.0 MiB/702.1 MiB] 17% Done | [560/1.1k files][122.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-json_patch.cpp [Content-Type=text/x-c++src]... Step #8: | [561/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [561/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [562/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [563/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [564/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udt.cpp [Content-Type=text/x-c++src]... Step #8: | [564/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-serialization.cpp [Content-Type=text/x-c++src]... Step #8: | [564/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_json.cpp [Content-Type=text/x-c++src]... Step #8: | [565/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [565/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [566/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [567/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [568/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [569/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-deserialization.cpp [Content-Type=text/x-c++src]... Step #8: | [569/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: | [569/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_parser_diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: | [569/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [570/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [571/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [572/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: | [573/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [574/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [574/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-binary_formats.cpp [Content-Type=text/x-c++src]... Step #8: | [575/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [576/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [576/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udt_macro.cpp [Content-Type=text/x-c++src]... Step #8: | [576/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostic-positions-only.cpp [Content-Type=text/x-c++src]... Step #8: | [576/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-type_traits.cpp [Content-Type=text/x-c++src]... Step #8: | [577/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [577/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [578/1.1k files][122.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-msgpack.cpp [Content-Type=text/x-c++src]... Step #8: | [579/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [580/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [580/1.1k files][122.2 MiB/702.1 MiB] 17% Done | [581/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [582/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [583/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-allocator.cpp [Content-Type=text/x-c++src]... Step #8: | [583/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-comparison.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-convenience.cpp [Content-Type=text/x-c++src]... Step #8: | [583/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [583/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-algorithms.cpp [Content-Type=text/x-c++src]... Step #8: | [583/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [584/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [585/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostic-positions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode4.cpp [Content-Type=text/x-c++src]... Step #8: | [586/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators3.cpp [Content-Type=text/x-c++src]... Step #8: | [586/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: | [587/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [587/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [588/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [589/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [590/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-capacity.cpp [Content-Type=text/x-c++src]... Step #8: | [591/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [592/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [592/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [593/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [593/1.1k files][122.4 MiB/702.1 MiB] 17% Done | [593/1.1k files][122.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_lexer.cpp [Content-Type=text/x-c++src]... Step #8: | [593/1.1k files][122.5 MiB/702.1 MiB] 17% Done | [594/1.1k files][122.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-noexcept.cpp [Content-Type=text/x-c++src]... Step #8: | [594/1.1k files][122.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-no-mem-leak-on-adl-serialize.cpp [Content-Type=text/x-c++src]... Step #8: | [594/1.1k files][122.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-user_defined_input.cpp [Content-Type=text/x-c++src]... Step #8: | [594/1.1k files][122.6 MiB/702.1 MiB] 17% Done | [595/1.1k files][122.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: | [595/1.1k files][122.6 MiB/702.1 MiB] 17% Done | [596/1.1k files][122.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-conversions.cpp [Content-Type=text/x-c++src]... Step #8: | [596/1.1k files][122.6 MiB/702.1 MiB] 17% Done | [597/1.1k files][122.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-to_chars.cpp [Content-Type=text/x-c++src]... Step #8: | [597/1.1k files][122.6 MiB/702.1 MiB] 17% Done | [598/1.1k files][122.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/fuzzer-parse_bson.cpp [Content-Type=text/x-c++src]... Step #8: | [599/1.1k files][122.6 MiB/702.1 MiB] 17% Done | [599/1.1k files][122.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: | [599/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-cbor.cpp [Content-Type=text/x-c++src]... Step #8: | [599/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [600/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode2.cpp [Content-Type=text/x-c++src]... Step #8: | [601/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [601/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [602/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [603/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [604/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-large_json.cpp [Content-Type=text/x-c++src]... Step #8: | [604/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-meta.cpp [Content-Type=text/x-c++src]... Step #8: | [604/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-constructor2.cpp [Content-Type=text/x-c++src]... Step #8: | [604/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode1.cpp [Content-Type=text/x-c++src]... Step #8: | [604/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-32bit.cpp [Content-Type=text/x-c++src]... Step #8: | [604/1.1k files][122.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-bjdata.cpp [Content-Type=text/x-c++src]... Step #8: | [605/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [606/1.1k files][122.8 MiB/702.1 MiB] 17% Done | [606/1.1k files][122.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-hash.cpp [Content-Type=text/x-c++src]... Step #8: | [606/1.1k files][122.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-udl.cpp [Content-Type=text/x-c++src]... Step #8: | [606/1.1k files][122.9 MiB/702.1 MiB] 17% Done | [607/1.1k files][122.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-diagnostics.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][122.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-element_access1.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][122.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-bson.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][122.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-disabled_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-regression2.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [607/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-concepts.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-alt-string.cpp [Content-Type=text/x-c++src]... Step #8: | [607/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-custom-base-class.cpp [Content-Type=text/x-c++src]... Step #8: | [608/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-wstring.cpp [Content-Type=text/x-c++src]... Step #8: | [608/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [608/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode3.cpp [Content-Type=text/x-c++src]... Step #8: | [608/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-readme.cpp [Content-Type=text/x-c++src]... Step #8: | [608/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [609/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-class_parser.cpp [Content-Type=text/x-c++src]... Step #8: | [610/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [610/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [611/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [612/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [612/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-assert_macro.cpp [Content-Type=text/x-c++src]... Step #8: | [613/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [614/1.1k files][123.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-iterators1.cpp [Content-Type=text/x-c++src]... Step #8: | [615/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [615/1.1k files][123.0 MiB/702.1 MiB] 17% Done | [615/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/test_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [616/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-unicode5.cpp [Content-Type=text/x-c++src]... Step #8: | [616/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [616/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [617/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [618/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/make_test_data_available.hpp [Content-Type=text/x-c++hdr]... Step #8: | [618/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [619/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [620/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-regression1.cpp [Content-Type=text/x-c++src]... Step #8: | [620/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-modifiers.cpp [Content-Type=text/x-c++src]... Step #8: | [620/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/src/unit-pointer_access.cpp [Content-Type=text/x-c++src]... Step #8: | [621/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [622/1.1k files][123.1 MiB/702.1 MiB] 17% Done | [623/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_fetch_content2/project/main.cpp [Content-Type=text/x-c++src]... Step #8: | [624/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_fetch_content/project/main.cpp [Content-Type=text/x-c++src]... Step #8: | [624/1.1k files][123.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/cmake_import/project/main.cpp [Content-Type=text/x-c++src]... Step #8: | [624/1.1k files][123.2 MiB/702.1 MiB] 17% Done | [624/1.1k files][123.2 MiB/702.1 MiB] 17% Done | [624/1.1k files][123.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/module_cpp20/main.cpp [Content-Type=text/x-c++src]... Step #8: | [625/1.1k files][123.2 MiB/702.1 MiB] 17% Done | [625/1.1k files][123.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/benchmarks/src/benchmarks.cpp [Content-Type=text/x-c++src]... Step #8: | [625/1.1k files][123.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/main.cpp [Content-Type=text/x-c++src]... Step #8: | [625/1.1k files][123.5 MiB/702.1 MiB] 17% Done | [626/1.1k files][123.6 MiB/702.1 MiB] 17% Done | [627/1.1k files][123.6 MiB/702.1 MiB] 17% Done | [628/1.1k files][123.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag.hpp [Content-Type=text/x-c++hdr]... Step #8: | [628/1.1k files][123.6 MiB/702.1 MiB] 17% Done | [629/1.1k files][123.6 MiB/702.1 MiB] 17% Done | [630/1.1k files][123.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag_off.cpp [Content-Type=text/x-c++src]... Step #8: | [631/1.1k files][123.6 MiB/702.1 MiB] 17% Done | [631/1.1k files][123.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag.cpp [Content-Type=text/x-c++src]... Step #8: | [631/1.1k files][123.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/diag/diag_on.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/inline_ns/use_v3_10_5.cpp [Content-Type=text/x-c++src]... Step #8: | [631/1.1k files][123.6 MiB/702.1 MiB] 17% Done | [631/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/inline_ns/use_current.cpp [Content-Type=text/x-c++src]... Step #8: | [632/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/custom.cpp [Content-Type=text/x-c++src]... Step #8: | [633/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [633/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [633/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/default.cpp [Content-Type=text/x-c++src]... Step #8: | [633/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/include/nlohmann/json_v3_10_5.hpp [Content-Type=text/x-c++hdr]... Step #8: | [633/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/noversion.cpp [Content-Type=text/x-c++src]... Step #8: | [633/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tests/abi/config/config.hpp [Content-Type=text/x-c++hdr]... Step #8: | [634/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [635/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [636/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/tools/macro_builder/main.cpp [Content-Type=text/x-c++src]... Step #8: | [636/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/single_include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: | [636/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [637/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [637/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/example.cpp [Content-Type=text/x-c++src]... Step #8: | [637/1.1k files][123.7 MiB/702.1 MiB] 17% Done | [638/1.1k files][123.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/single_include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [639/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [639/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [640/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [641/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [642/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [643/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [644/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [645/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [646/1.1k files][123.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/meson/example.cpp [Content-Type=text/x-c++src]... Step #8: | [646/1.1k files][123.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/macports/example.cpp [Content-Type=text/x-c++src]... Step #8: | [646/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [647/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [648/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [649/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [650/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [651/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [652/1.1k files][123.8 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/xmake/example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/hunter/example.cpp [Content-Type=text/x-c++src]... Step #8: | [652/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [652/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [653/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [654/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [655/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [656/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [657/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [658/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [659/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [660/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [661/1.1k files][123.8 MiB/702.1 MiB] 17% Done | [662/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [663/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [664/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [665/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [666/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [667/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/cpm/example.cpp [Content-Type=text/x-c++src]... Step #8: | [667/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [668/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [669/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [670/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [671/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/homebrew/example.cpp [Content-Type=text/x-c++src]... Step #8: | [672/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [672/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/bazel/example.cpp [Content-Type=text/x-c++src]... Step #8: | [672/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [673/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/cget/example.cpp [Content-Type=text/x-c++src]... Step #8: | [674/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [674/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [675/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [676/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [677/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [678/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [679/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [680/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/conda/example.cpp [Content-Type=text/x-c++src]... Step #8: | [680/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/spack/example.cpp [Content-Type=text/x-c++src]... Step #8: | [680/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [681/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/vcpkg/example.cpp [Content-Type=text/x-c++src]... Step #8: | [681/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/integration/conan/example.cpp [Content-Type=text/x-c++src]... Step #8: | [681/1.1k files][125.5 MiB/702.1 MiB] 17% Done | [682/1.1k files][125.5 MiB/702.1 MiB] 17% Done / / [683/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_string.cpp [Content-Type=text/x-c++src]... Step #8: / [684/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [685/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [685/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [686/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__back.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/merge_patch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object.cpp [Content-Type=text/x-c++src]... Step #8: / [686/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [686/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [686/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [687/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [688/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__reference.cpp [Content-Type=text/x-c++src]... Step #8: / [688/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: / [688/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [689/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType_IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: / [689/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/emplace.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/invalid_iterator.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add_binary.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__value_t.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__string_t.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/README.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/update.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__greaterequal.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__istream__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/exception.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/std_swap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/unflatten.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/update__range.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_add.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__specializations.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__count.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_bson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: / [690/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [691/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [691/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__basic_json.cpp [Content-Type=text/x-c++src]... Step #8: / [691/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__push_back.cpp [Content-Type=text/x-c++src]... Step #8: / [691/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/emplace_back.cpp [Content-Type=text/x-c++src]... Step #8: / [691/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [692/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [692/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [692/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [693/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_cbor.cpp [Content-Type=text/x-c++src]... Step #8: / [693/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_bson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_cbor.cpp [Content-Type=text/x-c++src]... Step #8: / [693/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__CompatibleType.cpp [Content-Type=text/x-c++src]... Step #8: / [693/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [693/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse__binary.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__json_ptr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__has_subtype.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/array_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__range_object.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/other_error.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_float.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [695/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse_error.cpp [Content-Type=text/x-c++src]... Step #8: / [696/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [696/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/find__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [696/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__InputIt_InputIt.cpp [Content-Type=text/x-c++src]... Step #8: / [696/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back__initializer_list.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_base_class_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__contiguouscontainer__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cbegin.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [697/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [698/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [699/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [700/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [700/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: / [700/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [701/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [702/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__subtype.cpp [Content-Type=text/x-c++src]... Step #8: / [703/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [703/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [704/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [704/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cbor_tag_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: / [705/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [705/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [706/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [706/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [706/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [707/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [707/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [708/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [709/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [709/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace.cpp [Content-Type=text/x-c++src]... Step #8: / [710/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [711/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__size_type.cpp [Content-Type=text/x-c++src]... Step #8: / [711/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [711/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [712/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [713/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [714/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [714/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json.cpp [Content-Type=text/x-c++src]... Step #8: / [715/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [715/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [716/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [717/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [718/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [718/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [719/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [720/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [721/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/size.cpp [Content-Type=text/x-c++src]... Step #8: / [721/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_ref.cpp [Content-Type=text/x-c++src]... Step #8: / [721/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/array.cpp [Content-Type=text/x-c++src]... Step #8: / [721/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__pop_back.cpp [Content-Type=text/x-c++src]... Step #8: / [721/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type_error.cpp [Content-Type=text/x-c++src]... Step #8: / [721/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [722/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [723/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [724/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [725/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [726/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [727/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [728/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [729/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [730/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [730/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/out_of_range.cpp [Content-Type=text/x-c++src]... Step #8: / [730/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_integer.cpp [Content-Type=text/x-c++src]... Step #8: / [731/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [732/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [733/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [733/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [734/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [735/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [736/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [737/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [738/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [739/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [740/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_json__default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: / [740/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_json.cpp [Content-Type=text/x-c++src]... Step #8: / [741/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [741/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [742/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_integer_t.cpp [Content-Type=text/x-c++src]... Step #8: / [742/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/begin.cpp [Content-Type=text/x-c++src]... Step #8: / [742/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/crbegin.cpp [Content-Type=text/x-c++src]... Step #8: / [742/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/back.cpp [Content-Type=text/x-c++src]... Step #8: / [743/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [743/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [744/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/items.cpp [Content-Type=text/x-c++src]... Step #8: / [745/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [746/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [746/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [747/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [748/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__scalartype.c++20.cpp [Content-Type=text/x-c++src]... Step #8: / [748/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__clear_subtype.cpp [Content-Type=text/x-c++src]... Step #8: / [748/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__object_t.cpp [Content-Type=text/x-c++src]... Step #8: / [749/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [750/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/dump.cpp [Content-Type=text/x-c++src]... Step #8: / [751/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [752/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [752/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [752/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator_string_t.cpp [Content-Type=text/x-c++src]... Step #8: / [753/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [754/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [754/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [755/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/accept__string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__lessequal.cpp [Content-Type=text/x-c++src]... Step #8: / [756/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [756/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [756/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [756/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_object.cpp [Content-Type=text/x-c++src]... Step #8: / [756/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [757/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [758/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [759/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_unsigned_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__string_t.cpp [Content-Type=text/x-c++src]... Step #8: / [760/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [760/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [760/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [761/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_allocator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions.cpp [Content-Type=text/x-c++src]... Step #8: / [761/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [761/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [762/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_string.cpp [Content-Type=text/x-c++src]... Step #8: / [762/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__size_type_basic_json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: / [762/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/number_float_t.cpp [Content-Type=text/x-c++src]... Step #8: / [762/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [762/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/binary_t.cpp [Content-Type=text/x-c++src]... Step #8: / [762/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__array__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: / [763/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [763/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_standard.cpp [Content-Type=text/x-c++src]... Step #8: / [763/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_with_default_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [763/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [764/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [765/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_literal_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: / [766/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [766/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diff.cpp [Content-Type=text/x-c++src]... Step #8: / [766/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__ValueType.cpp [Content-Type=text/x-c++src]... Step #8: / [766/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/trailing_commas.cpp [Content-Type=text/x-c++src]... Step #8: / [766/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__equal_stringtype.cpp [Content-Type=text/x-c++src]... Step #8: / [766/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [767/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [768/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type.cpp [Content-Type=text/x-c++src]... Step #8: / [768/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__range.cpp [Content-Type=text/x-c++src]... Step #8: / [768/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/std_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [768/1.1k files][125.5 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/type_name.cpp [Content-Type=text/x-c++src]... Step #8: / [768/1.1k files][125.5 MiB/702.1 MiB] 17% Done / [769/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [769/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [770/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_macro.cpp [Content-Type=text/x-c++src]... Step #8: / [770/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_ptr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__to_string.cpp [Content-Type=text/x-c++src]... Step #8: / [770/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [770/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/object_t.cpp [Content-Type=text/x-c++src]... Step #8: / [770/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_binary.cpp [Content-Type=text/x-c++src]... Step #8: / [770/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__array_t.cpp [Content-Type=text/x-c++src]... Step #8: / [771/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [771/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [772/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [773/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [774/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/binary.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__size_type.cpp [Content-Type=text/x-c++src]... Step #8: / [774/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [774/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_array.cpp [Content-Type=text/x-c++src]... Step #8: / [774/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/patch.cpp [Content-Type=text/x-c++src]... Step #8: / [774/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [774/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__value_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: / [775/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [775/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [776/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [776/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: / [776/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [777/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/rbegin.cpp [Content-Type=text/x-c++src]... Step #8: / [777/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum.cpp [Content-Type=text/x-c++src]... Step #8: / [778/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [779/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [779/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [780/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [781/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__pointers.cpp [Content-Type=text/x-c++src]... Step #8: / [781/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/sax_parse.cpp [Content-Type=text/x-c++src]... Step #8: / [781/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert.cpp [Content-Type=text/x-c++src]... Step #8: / [781/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/error_handler_t.cpp [Content-Type=text/x-c++src]... Step #8: / [781/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__iterator_pair.cpp [Content-Type=text/x-c++src]... Step #8: / [781/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: / [782/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [783/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [784/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [785/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [786/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/patch_inplace.cpp [Content-Type=text/x-c++src]... Step #8: / [787/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [788/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [788/1.1k files][125.6 MiB/702.1 MiB] 17% Done / [788/1.1k files][125.6 MiB/702.1 MiB] 17% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/clear.cpp [Content-Type=text/x-c++src]... Step #8: - [788/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__IteratorType.cpp [Content-Type=text/x-c++src]... Step #8: - [789/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [789/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [790/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get_to.cpp [Content-Type=text/x-c++src]... Step #8: - [790/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__list_init_t.cpp [Content-Type=text/x-c++src]... Step #8: - [791/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [792/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [792/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_derived_type_intrusive_macro.cpp [Content-Type=text/x-c++src]... Step #8: - [793/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [794/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [794/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/flatten.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [795/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [796/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [797/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [797/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [798/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [798/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [799/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [800/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [800/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [801/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [802/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [803/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [804/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [805/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [805/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [806/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [807/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [808/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [809/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [809/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [810/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/empty.cpp [Content-Type=text/x-c++src]... Step #8: - [810/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [811/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back__object_t__value.cpp [Content-Type=text/x-c++src]... Step #8: - [811/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/boolean_t.cpp [Content-Type=text/x-c++src]... Step #8: - [811/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [812/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_ltlt__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [812/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: - [812/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [813/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [814/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [815/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [816/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [817/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [818/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [819/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/cend.cpp [Content-Type=text/x-c++src]... Step #8: - [819/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [820/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/push_back.cpp [Content-Type=text/x-c++src]... Step #8: - [820/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [821/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [822/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [823/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [824/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer_const.cpp [Content-Type=text/x-c++src]... Step #8: - [824/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [825/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/ordered_json.cpp [Content-Type=text/x-c++src]... Step #8: - [826/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [826/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [827/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [828/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [829/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [830/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [831/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [832/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [833/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [834/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [835/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [836/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [837/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [838/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [839/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [839/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [839/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_json__non_default_constructible.cpp [Content-Type=text/x-c++src]... Step #8: - [839/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_spaceship__const_reference.c++20.cpp [Content-Type=text/x-c++src]... Step #8: - [839/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/count__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__allow_exceptions.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_intrusive_with_default_explicit.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__operator__notequal.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_structured.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/contains__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [840/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [841/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [842/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [842/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [843/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/find__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [843/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: - [844/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [844/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [845/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/string_t.cpp [Content-Type=text/x-c++src]... Step #8: - [845/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [846/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__byte_container_with_subtype.cpp [Content-Type=text/x-c++src]... Step #8: - [846/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__moveconstructor.cpp [Content-Type=text/x-c++src]... Step #8: - [846/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [846/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended.cpp [Content-Type=text/x-c++src]... Step #8: - [846/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostic_positions_exception.cpp [Content-Type=text/x-c++src]... Step #8: - [846/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [847/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/basic_json__copyassignment.cpp [Content-Type=text/x-c++src]... Step #8: - [847/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/end.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_serialize_enum_2.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__empty.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/parse__string__parser_callback_t.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/value__return_type.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/max_size.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/crend.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_discarded.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_version.cpp [Content-Type=text/x-c++src]... Step #8: - [848/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_null.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/from_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_no_version.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/count__keytype.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_deserialize.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__size_type_const.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/comments.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_number_unsigned.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__less.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_boolean.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/swap__binary_t.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get__ValueType_const.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/byte_container_with_subtype__set_subtype.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__equal__nullptr_t.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator__greater.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/operator_array__object_t_key_type_const.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/meta.cpp [Content-Type=text/x-c++src]... Step #8: - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [850/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [851/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/default_object_comparator_t.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/get__PointerType.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_bjdata.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_json_namespace_begin.c++17.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/erase__object_t_key_type.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/at__keytype_const.c++17.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/insert__ilist.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/rend.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_pointer__parent_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [852/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [853/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [854/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_primitive.cpp [Content-Type=text/x-c++src]... Step #8: - [855/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [856/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [856/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/is_binary.cpp [Content-Type=text/x-c++src]... Step #8: - [857/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [858/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [858/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/json_lines.cpp [Content-Type=text/x-c++src]... Step #8: - [858/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [858/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/nlohmann_define_type_non_intrusive_only_serialize_explicit.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/ordered_map.cpp [Content-Type=text/x-c++src]... Step #8: - [859/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/diagnostics_extended_positions.cpp [Content-Type=text/x-c++src]... Step #8: - [860/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [860/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/to_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/docs/mkdocs/docs/examples/front.cpp [Content-Type=text/x-c++src]... Step #8: - [861/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [861/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [861/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [861/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [861/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [862/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [862/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [863/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [864/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/ordered_map.hpp [Content-Type=text/x-c++hdr]... Step #8: - [865/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [865/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/adl_serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [865/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/json_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [865/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/byte_container_with_subtype.hpp [Content-Type=text/x-c++hdr]... Step #8: - [866/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [867/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [867/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_concat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [867/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [868/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/string_escape.hpp [Content-Type=text/x-c++hdr]... Step #8: - [869/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [870/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [871/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [872/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [873/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [873/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/value_t.hpp [Content-Type=text/x-c++hdr]... Step #8: - [873/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/macro_unscope.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: - [873/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [873/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [874/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [874/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [875/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [875/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: - [876/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/abi_macros.hpp [Content-Type=text/x-c++hdr]... Step #8: - [876/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [877/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [878/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [878/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [879/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [880/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [881/1.1k files][125.6 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_ref.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_custom_base_class.hpp [Content-Type=text/x-c++hdr]... Step #8: - [881/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [881/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [882/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [883/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [884/1.1k files][125.6 MiB/702.1 MiB] 17% Done - [885/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [886/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [887/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [888/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [889/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [890/1.1k files][125.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [891/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [892/1.1k files][125.7 MiB/702.1 MiB] 17% Done - [892/1.1k files][125.7 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/macro_scope.hpp [Content-Type=text/x-c++hdr]... Step #8: - [892/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/output_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: - [892/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/serializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [892/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [893/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [894/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [895/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [896/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [897/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [898/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [899/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [900/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [901/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/output/binary_writer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [901/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [901/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [902/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/std_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [902/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/cpp_future.hpp [Content-Type=text/x-c++hdr]... Step #8: - [902/1.1k files][125.9 MiB/702.1 MiB] 17% Done - [903/1.1k files][125.9 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/identity_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: - [903/1.1k files][125.9 MiB/702.1 MiB] 17% Done \ \ [904/1.1k files][125.9 MiB/702.1 MiB] 17% Done \ [905/1.1k files][125.9 MiB/702.1 MiB] 17% Done \ [906/1.1k files][125.9 MiB/702.1 MiB] 17% Done \ [907/1.1k files][125.9 MiB/702.1 MiB] 17% Done \ [908/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [909/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [910/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [911/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [912/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [913/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [914/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [915/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [916/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [917/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [918/1.1k files][126.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/is_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/call_std/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [919/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [919/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [920/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [920/1.1k files][126.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/parser.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/lexer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [920/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [921/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [922/1.1k files][126.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/detected.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [923/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [924/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [924/1.1k files][126.0 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/void_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [924/1.1k files][126.0 MiB/702.1 MiB] 17% Done \ [925/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [925/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/meta/call_std/end.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [926/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [927/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [928/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/position_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/input_adapters.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iteration_proxy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/json_sax.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/internal_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/input/binary_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iterator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [929/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [930/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [931/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/to_json.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/primitive_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [931/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [931/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/json_reverse_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [931/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [932/1.1k files][126.1 MiB/702.1 MiB] 17% Done \ [933/1.1k files][126.1 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/to_chars.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [933/1.1k files][126.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/iterators/iter_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [933/1.1k files][126.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [933/1.1k files][126.2 MiB/702.1 MiB] 17% Done \ [934/1.1k files][126.2 MiB/702.1 MiB] 17% Done \ [935/1.1k files][126.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json/include/nlohmann/detail/conversions/from_json.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [935/1.1k files][126.2 MiB/702.1 MiB] 17% Done \ [936/1.1k files][126.2 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data [Content-Type=application/octet-stream]... Step #8: \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data [Content-Type=application/octet-stream]... Step #8: \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [936/1.1k files][126.3 MiB/702.1 MiB] 17% Done \ [937/1.1k files][126.3 MiB/702.1 MiB] 17% Done \ [938/1.1k files][126.3 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data [Content-Type=application/octet-stream]... Step #8: \ [938/1.1k files][126.4 MiB/702.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data [Content-Type=application/octet-stream]... Step #8: \ [938/1.1k files][126.4 MiB/702.1 MiB] 18% Done \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data [Content-Type=application/octet-stream]... Step #8: \ [939/1.1k files][126.4 MiB/702.1 MiB] 18% Done \ [940/1.1k files][126.4 MiB/702.1 MiB] 18% Done \ [941/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [941/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [941/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [941/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data [Content-Type=application/octet-stream]... Step #8: \ [941/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data [Content-Type=application/octet-stream]... Step #8: \ [941/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [942/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [943/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [944/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [945/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data [Content-Type=application/octet-stream]... Step #8: \ [945/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [945/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [946/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [947/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [948/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data [Content-Type=application/octet-stream]... Step #8: \ [948/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [948/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [948/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [949/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [950/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [951/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [952/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [953/1.1k files][126.5 MiB/702.1 MiB] 18% Done \ [954/1.1k files][126.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data [Content-Type=application/octet-stream]... Step #8: \ [954/1.1k files][127.2 MiB/702.1 MiB] 18% Done \ [954/1.1k files][127.2 MiB/702.1 MiB] 18% Done \ [954/1.1k files][127.5 MiB/702.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [954/1.1k files][132.4 MiB/702.1 MiB] 18% Done \ [955/1.1k files][139.7 MiB/702.1 MiB] 19% Done \ [956/1.1k files][139.7 MiB/702.1 MiB] 19% Done \ [957/1.1k files][139.7 MiB/702.1 MiB] 19% Done \ [958/1.1k files][139.7 MiB/702.1 MiB] 19% Done \ [959/1.1k files][139.7 MiB/702.1 MiB] 19% Done \ [960/1.1k files][139.9 MiB/702.1 MiB] 19% Done \ [961/1.1k files][140.2 MiB/702.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data [Content-Type=application/octet-stream]... Step #8: \ [962/1.1k files][168.3 MiB/702.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [963/1.1k files][168.8 MiB/702.1 MiB] 24% Done \ [964/1.1k files][168.8 MiB/702.1 MiB] 24% Done \ [965/1.1k files][169.1 MiB/702.1 MiB] 24% Done \ [966/1.1k files][169.1 MiB/702.1 MiB] 24% Done \ [967/1.1k files][169.1 MiB/702.1 MiB] 24% Done \ [968/1.1k files][169.6 MiB/702.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data [Content-Type=application/octet-stream]... Step #8: \ [969/1.1k files][171.1 MiB/702.1 MiB] 24% Done \ [970/1.1k files][171.4 MiB/702.1 MiB] 24% Done \ [971/1.1k files][172.7 MiB/702.1 MiB] 24% Done \ [972/1.1k files][174.7 MiB/702.1 MiB] 24% Done \ [973/1.1k files][175.0 MiB/702.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [974/1.1k files][177.2 MiB/702.1 MiB] 25% Done \ [975/1.1k files][178.3 MiB/702.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data [Content-Type=application/octet-stream]... Step #8: \ [976/1.1k files][185.8 MiB/702.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data [Content-Type=application/octet-stream]... Step #8: \ [976/1.1k files][204.1 MiB/702.1 MiB] 29% Done \ [977/1.1k files][204.4 MiB/702.1 MiB] 29% Done \ [978/1.1k files][207.7 MiB/702.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data [Content-Type=application/octet-stream]... Step #8: \ [979/1.1k files][217.2 MiB/702.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [980/1.1k files][224.7 MiB/702.1 MiB] 31% Done \ [981/1.1k files][233.2 MiB/702.1 MiB] 33% Done \ [982/1.1k files][234.5 MiB/702.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data [Content-Type=application/octet-stream]... Step #8: \ [982/1.1k files][260.1 MiB/702.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data [Content-Type=application/octet-stream]... Step #8: \ [983/1.1k files][265.5 MiB/702.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data [Content-Type=application/octet-stream]... Step #8: \ [983/1.1k files][270.5 MiB/702.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data [Content-Type=application/octet-stream]... Step #8: \ [983/1.1k files][275.9 MiB/702.1 MiB] 39% Done \ [984/1.1k files][278.4 MiB/702.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [985/1.1k files][281.4 MiB/702.1 MiB] 40% Done \ [986/1.1k files][283.0 MiB/702.1 MiB] 40% Done \ [986/1.1k files][284.5 MiB/702.1 MiB] 40% Done \ [986/1.1k files][284.5 MiB/702.1 MiB] 40% Done \ [987/1.1k files][286.0 MiB/702.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data [Content-Type=application/octet-stream]... Step #8: \ [987/1.1k files][290.2 MiB/702.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data [Content-Type=application/octet-stream]... Step #8: \ [987/1.1k files][294.6 MiB/702.1 MiB] 41% Done \ [988/1.1k files][294.8 MiB/702.1 MiB] 41% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bson.data [Content-Type=application/octet-stream]... Step #8: | [988/1.1k files][296.9 MiB/702.1 MiB] 42% Done | [989/1.1k files][297.4 MiB/702.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data [Content-Type=application/octet-stream]... Step #8: | [990/1.1k files][297.9 MiB/702.1 MiB] 42% Done | [990/1.1k files][298.7 MiB/702.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data [Content-Type=application/octet-stream]... Step #8: | [991/1.1k files][299.2 MiB/702.1 MiB] 42% Done | [992/1.1k files][299.2 MiB/702.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [992/1.1k files][299.2 MiB/702.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data [Content-Type=application/octet-stream]... Step #8: | [993/1.1k files][302.0 MiB/702.1 MiB] 43% Done | [994/1.1k files][303.3 MiB/702.1 MiB] 43% Done | [994/1.1k files][304.3 MiB/702.1 MiB] 43% Done | [995/1.1k files][304.6 MiB/702.1 MiB] 43% Done | [995/1.1k files][304.8 MiB/702.1 MiB] 43% Done | [996/1.1k files][306.1 MiB/702.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml [Content-Type=application/octet-stream]... Step #8: | [997/1.1k files][307.4 MiB/702.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [997/1.1k files][308.4 MiB/702.1 MiB] 43% Done | [998/1.1k files][309.4 MiB/702.1 MiB] 44% Done | [999/1.1k files][309.4 MiB/702.1 MiB] 44% Done | [999/1.1k files][309.4 MiB/702.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [999/1.1k files][311.0 MiB/702.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [999/1.1k files][312.3 MiB/702.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data [Content-Type=application/octet-stream]... Step #8: | [999/1.1k files][313.3 MiB/702.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][314.9 MiB/702.1 MiB] 44% Done | [1.0k/1.1k files][315.9 MiB/702.1 MiB] 44% Done | [1.0k/1.1k files][318.2 MiB/702.1 MiB] 45% Done | [1.0k/1.1k files][318.9 MiB/702.1 MiB] 45% Done | [1.0k/1.1k files][319.4 MiB/702.1 MiB] 45% Done | [1.0k/1.1k files][321.0 MiB/702.1 MiB] 45% Done | [1.0k/1.1k files][321.2 MiB/702.1 MiB] 45% Done | [1.0k/1.1k files][322.3 MiB/702.1 MiB] 45% Done | [1.0k/1.1k files][323.8 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][324.1 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][324.9 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][325.1 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][326.4 MiB/702.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][327.2 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][327.2 MiB/702.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][328.0 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][328.0 MiB/702.1 MiB] 46% Done | [1.0k/1.1k files][329.0 MiB/702.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][331.8 MiB/702.1 MiB] 47% Done | [1.0k/1.1k files][332.3 MiB/702.1 MiB] 47% Done | [1.0k/1.1k files][332.8 MiB/702.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [1.0k/1.1k files][334.6 MiB/702.1 MiB] 47% Done | [1.0k/1.1k files][334.9 MiB/702.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][335.4 MiB/702.1 MiB] 47% Done | [1.0k/1.1k files][335.6 MiB/702.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][336.7 MiB/702.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][338.0 MiB/702.1 MiB] 48% Done | [1.0k/1.1k files][338.0 MiB/702.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][340.7 MiB/702.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][342.2 MiB/702.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][342.7 MiB/702.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][343.5 MiB/702.1 MiB] 48% Done | [1.0k/1.1k files][343.5 MiB/702.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][344.3 MiB/702.1 MiB] 49% Done | [1.0k/1.1k files][344.5 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][344.8 MiB/702.1 MiB] 49% Done | [1.0k/1.1k files][345.0 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][345.0 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_bjdata.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][345.6 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][345.8 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][346.1 MiB/702.1 MiB] 49% Done | [1.0k/1.1k files][346.3 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][346.6 MiB/702.1 MiB] 49% Done | [1.0k/1.1k files][346.9 MiB/702.1 MiB] 49% Done | [1.0k/1.1k files][347.4 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][347.6 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][348.9 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][348.9 MiB/702.1 MiB] 49% Done | [1.0k/1.1k files][348.9 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][350.7 MiB/702.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][352.0 MiB/702.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][353.8 MiB/702.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][354.1 MiB/702.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][356.7 MiB/702.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][358.0 MiB/702.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][358.6 MiB/702.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][359.1 MiB/702.1 MiB] 51% Done | [1.0k/1.1k files][360.0 MiB/702.1 MiB] 51% Done | [1.0k/1.1k files][360.6 MiB/702.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][360.8 MiB/702.1 MiB] 51% Done | [1.0k/1.1k files][361.1 MiB/702.1 MiB] 51% Done | [1.0k/1.1k files][364.4 MiB/702.1 MiB] 51% Done | [1.0k/1.1k files][365.9 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][366.9 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][367.7 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][367.7 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][368.2 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][369.3 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][369.8 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][369.8 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][371.8 MiB/702.1 MiB] 52% Done | [1.0k/1.1k files][372.4 MiB/702.1 MiB] 53% Done | [1.0k/1.1k files][373.9 MiB/702.1 MiB] 53% Done | [1.0k/1.1k files][374.7 MiB/702.1 MiB] 53% Done | [1.0k/1.1k files][378.8 MiB/702.1 MiB] 53% Done | [1.0k/1.1k files][381.1 MiB/702.1 MiB] 54% Done | [1.0k/1.1k files][382.7 MiB/702.1 MiB] 54% Done | [1.0k/1.1k files][387.0 MiB/702.1 MiB] 55% Done | [1.0k/1.1k files][389.1 MiB/702.1 MiB] 55% Done | [1.0k/1.1k files][389.4 MiB/702.1 MiB] 55% Done | [1.0k/1.1k files][397.9 MiB/702.1 MiB] 56% Done | [1.0k/1.1k files][404.3 MiB/702.1 MiB] 57% Done | [1.0k/1.1k files][408.4 MiB/702.1 MiB] 58% Done | [1.0k/1.1k files][418.7 MiB/702.1 MiB] 59% Done | [1.0k/1.1k files][422.2 MiB/702.1 MiB] 60% Done | [1.0k/1.1k files][423.0 MiB/702.1 MiB] 60% Done | [1.0k/1.1k files][424.3 MiB/702.1 MiB] 60% Done | [1.0k/1.1k files][429.2 MiB/702.1 MiB] 61% Done | [1.0k/1.1k files][430.2 MiB/702.1 MiB] 61% Done | [1.0k/1.1k files][431.3 MiB/702.1 MiB] 61% Done | [1.0k/1.1k files][436.2 MiB/702.1 MiB] 62% Done | [1.0k/1.1k files][436.9 MiB/702.1 MiB] 62% Done | [1.0k/1.1k files][441.0 MiB/702.1 MiB] 62% Done | [1.0k/1.1k files][442.0 MiB/702.1 MiB] 62% Done | [1.0k/1.1k files][444.1 MiB/702.1 MiB] 63% Done | [1.0k/1.1k files][447.4 MiB/702.1 MiB] 63% Done | [1.0k/1.1k files][447.4 MiB/702.1 MiB] 63% Done | [1.0k/1.1k files][458.7 MiB/702.1 MiB] 65% Done | [1.0k/1.1k files][461.8 MiB/702.1 MiB] 65% Done | [1.0k/1.1k files][465.0 MiB/702.1 MiB] 66% Done | [1.0k/1.1k files][473.2 MiB/702.1 MiB] 67% Done | [1.0k/1.1k files][475.8 MiB/702.1 MiB] 67% Done | [1.0k/1.1k files][491.0 MiB/702.1 MiB] 69% Done | [1.0k/1.1k files][495.4 MiB/702.1 MiB] 70% Done | [1.0k/1.1k files][498.7 MiB/702.1 MiB] 71% Done | [1.0k/1.1k files][499.7 MiB/702.1 MiB] 71% Done | [1.0k/1.1k files][518.6 MiB/702.1 MiB] 73% Done / / [1.0k/1.1k files][533.1 MiB/702.1 MiB] 75% Done / [1.0k/1.1k files][535.4 MiB/702.1 MiB] 76% Done / [1.0k/1.1k files][546.2 MiB/702.1 MiB] 77% Done / [1.0k/1.1k files][558.3 MiB/702.1 MiB] 79% Done / [1.0k/1.1k files][559.0 MiB/702.1 MiB] 79% Done / [1.0k/1.1k files][565.4 MiB/702.1 MiB] 80% Done / [1.0k/1.1k files][570.0 MiB/702.1 MiB] 81% Done / [1.1k/1.1k files][577.6 MiB/702.1 MiB] 82% Done / [1.1k/1.1k files][601.8 MiB/702.1 MiB] 85% Done / [1.1k/1.1k files][614.7 MiB/702.1 MiB] 87% Done / [1.1k/1.1k files][616.3 MiB/702.1 MiB] 87% Done / [1.1k/1.1k files][620.9 MiB/702.1 MiB] 88% Done / [1.1k/1.1k files][623.8 MiB/702.1 MiB] 88% Done / [1.1k/1.1k files][640.4 MiB/702.1 MiB] 91% Done / [1.1k/1.1k files][652.4 MiB/702.1 MiB] 92% Done / [1.1k/1.1k files][656.5 MiB/702.1 MiB] 93% Done / [1.1k/1.1k files][666.8 MiB/702.1 MiB] 94% Done / [1.1k/1.1k files][670.4 MiB/702.1 MiB] 95% Done / [1.1k/1.1k files][673.4 MiB/702.1 MiB] 95% Done / [1.1k/1.1k files][685.3 MiB/702.1 MiB] 97% Done / [1.1k/1.1k files][691.6 MiB/702.1 MiB] 98% Done / [1.1k/1.1k files][692.8 MiB/702.1 MiB] 98% Done / [1.1k/1.1k files][695.4 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][701.2 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 99% Done / [1.1k/1.1k files][702.1 MiB/702.1 MiB] 100% Done Step #8: Operation completed over 1.1k objects/702.1 MiB. Finished Step #8 PUSH DONE