starting build "6fab29b1-3121-4af8-b73b-14d64928001f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 34fcf66862e4: Pulling fs layer Step #0: 563e9d61df18: Pulling fs layer Step #0: 781a806d0245: Pulling fs layer Step #0: dc9ea3253446: Pulling fs layer Step #0: 860fa075e4f8: Pulling fs layer Step #0: abe48484ef99: Pulling fs layer Step #0: 781a806d0245: Waiting Step #0: 860fa075e4f8: Waiting Step #0: dc9ea3253446: Waiting Step #0: 56f6c954abad: Pulling fs layer Step #0: 387a34f787eb: Pulling fs layer Step #0: abe48484ef99: Waiting Step #0: ba3e63f590c7: Pulling fs layer Step #0: 69c94b09f7f5: Pulling fs layer Step #0: a29fb96047b4: Pulling fs layer Step #0: 56f6c954abad: Waiting Step #0: 387a34f787eb: Waiting Step #0: 4c7555492628: Pulling fs layer Step #0: 001516acad08: Pulling fs layer Step #0: fc1b6eee20ac: Pulling fs layer Step #0: f7bbfbb361d5: Pulling fs layer Step #0: ba3e63f590c7: Waiting Step #0: b9d28dd0744f: Pulling fs layer Step #0: 8d2d2c2baf86: Pulling fs layer Step #0: f7bbfbb361d5: Waiting Step #0: 001516acad08: Waiting Step #0: b7df565fe365: Pulling fs layer Step #0: 8de2a6497667: Pulling fs layer Step #0: b9d28dd0744f: Waiting Step #0: 0efceca67dfa: Pulling fs layer Step #0: 8d2d2c2baf86: Waiting Step #0: bade2a95e01e: Pulling fs layer Step #0: b7df565fe365: Waiting Step #0: 62e4e7cd89e9: Pulling fs layer Step #0: 69c94b09f7f5: Waiting Step #0: 1874d4b1f0fd: Pulling fs layer Step #0: b1897eff37d4: Pulling fs layer Step #0: 0efceca67dfa: Waiting Step #0: 1874d4b1f0fd: Waiting Step #0: fc1b6eee20ac: Waiting Step #0: b1897eff37d4: Waiting Step #0: a29fb96047b4: Waiting Step #0: 07bbd912e2e6: Pulling fs layer Step #0: 07bbd912e2e6: Waiting Step #0: 563e9d61df18: Verifying Checksum Step #0: 563e9d61df18: Download complete Step #0: 781a806d0245: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dc9ea3253446: Verifying Checksum Step #0: dc9ea3253446: Download complete Step #0: 860fa075e4f8: Download complete Step #0: 56f6c954abad: Verifying Checksum Step #0: 56f6c954abad: Download complete Step #0: abe48484ef99: Verifying Checksum Step #0: abe48484ef99: Download complete Step #0: ba3e63f590c7: Verifying Checksum Step #0: ba3e63f590c7: Download complete Step #0: 34fcf66862e4: Verifying Checksum Step #0: 34fcf66862e4: Download complete Step #0: 69c94b09f7f5: Download complete Step #0: a29fb96047b4: Verifying Checksum Step #0: a29fb96047b4: Download complete Step #0: 387a34f787eb: Verifying Checksum Step #0: 387a34f787eb: Download complete Step #0: 001516acad08: Verifying Checksum Step #0: 001516acad08: Download complete Step #0: fc1b6eee20ac: Download complete Step #0: f7bbfbb361d5: Verifying Checksum Step #0: f7bbfbb361d5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 8d2d2c2baf86: Download complete Step #0: 4c7555492628: Download complete Step #0: 8de2a6497667: Verifying Checksum Step #0: 8de2a6497667: Download complete Step #0: b9d28dd0744f: Verifying Checksum Step #0: b9d28dd0744f: Download complete Step #0: 0efceca67dfa: Verifying Checksum Step #0: 0efceca67dfa: Download complete Step #0: bade2a95e01e: Verifying Checksum Step #0: bade2a95e01e: Download complete Step #0: 62e4e7cd89e9: Verifying Checksum Step #0: 62e4e7cd89e9: Download complete Step #0: b7df565fe365: Verifying Checksum Step #0: b7df565fe365: Download complete Step #0: b1897eff37d4: Verifying Checksum Step #0: b1897eff37d4: Download complete Step #0: 1874d4b1f0fd: Verifying Checksum Step #0: 1874d4b1f0fd: Download complete Step #0: 07bbd912e2e6: Verifying Checksum Step #0: 07bbd912e2e6: Download complete Step #0: 34fcf66862e4: Pull complete Step #0: 563e9d61df18: Pull complete Step #0: 781a806d0245: Pull complete Step #0: dc9ea3253446: Pull complete Step #0: 860fa075e4f8: Pull complete Step #0: abe48484ef99: Pull complete Step #0: 56f6c954abad: Pull complete Step #0: 387a34f787eb: Pull complete Step #0: ba3e63f590c7: Pull complete Step #0: 69c94b09f7f5: Pull complete Step #0: a29fb96047b4: Pull complete Step #0: 4c7555492628: Pull complete Step #0: 001516acad08: Pull complete Step #0: fc1b6eee20ac: Pull complete Step #0: f7bbfbb361d5: Pull complete Step #0: b9d28dd0744f: Pull complete Step #0: 8d2d2c2baf86: Pull complete Step #0: b7df565fe365: Pull complete Step #0: 8de2a6497667: Pull complete Step #0: 0efceca67dfa: Pull complete Step #0: bade2a95e01e: Pull complete Step #0: 62e4e7cd89e9: Pull complete Step #0: 1874d4b1f0fd: Pull complete Step #0: b1897eff37d4: Pull complete Step #0: 07bbd912e2e6: Pull complete Step #0: Digest: sha256:b0b27b379f02271d5d2b603448f55a8a57da6bd6feac26687e07c5617e14be3d Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 4501f951d537: Already exists Step #1: dd564f4ece2d: Already exists Step #1: 2b5ce2d0436c: Already exists Step #1: 1e909d8ee0ab: Already exists Step #1: c8cca5b4ff5f: Already exists Step #1: f6c7284e4b1a: Pulling fs layer Step #1: c1a813aa05ad: Pulling fs layer Step #1: c1a813aa05ad: Verifying Checksum Step #1: c1a813aa05ad: Download complete Step #1: f6c7284e4b1a: Verifying Checksum Step #1: f6c7284e4b1a: Download complete Step #1: f6c7284e4b1a: Pull complete Step #1: c1a813aa05ad: Pull complete Step #1: Digest: sha256:8a68af88df84cf0544bb9712bb72f623c6e36e6577cba0ca64be2e936bdf865f Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/valijson/textcov_reports/20250917/fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/759.4 KiB] 0% Done / [1/1 files][759.4 KiB/759.4 KiB] 100% Done Step #1: Operation completed over 1 objects/759.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 760 Step #2: -rw-r--r-- 1 root root 777612 Sep 17 10:15 fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26" Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Sending build context to Docker daemon 5.12kB Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b549f31133a9: Already exists Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 34fcf66862e4: Already exists Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 563e9d61df18: Already exists Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 2dd5b91451bb: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 70ba9fe7f423: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7810d12bd218: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 07c18d44b76c: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 85b8a1f68ee1: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b3591ac61c2e: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": d9fe03d643f6: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd2771bbfe70: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4d6b082cca5b: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a365f448931f: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4017529cc304: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd193a16c8fc: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 313660cea2ba: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 0d3beb530b76: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a5b103df4ed8: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": c8856dff6daa: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 9976ca08e65d: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 854d16331ab7: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 89771744ed41: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ecf668e56a47: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 5f092c77c59a: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 8f640a88e43e: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7ca3aac57446: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b3591ac61c2e: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 69223543f0f9: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": e0ce080c1cb2: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4be8ff9898e4: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a365f448931f: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b62562ac0380: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": d9fe03d643f6: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 917066d9e7a1: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd2771bbfe70: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b752d5213abd: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4d6b082cca5b: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 360a973f459e: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 68412e03a3f4: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 28182a8f5d3c: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 07c18d44b76c: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4017529cc304: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": dbe55fb15828: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd193a16c8fc: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 9976ca08e65d: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bf35453ac387: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a71bcdade2a1: Pulling fs layer Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 313660cea2ba: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 0d3beb530b76: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 854d16331ab7: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 8f640a88e43e: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 89771744ed41: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a5b103df4ed8: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": c8856dff6daa: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7ca3aac57446: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 5f092c77c59a: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ecf668e56a47: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 69223543f0f9: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 85b8a1f68ee1: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": e0ce080c1cb2: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 28182a8f5d3c: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 68412e03a3f4: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a71bcdade2a1: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": dbe55fb15828: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b62562ac0380: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 917066d9e7a1: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 360a973f459e: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bf35453ac387: Waiting Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 70ba9fe7f423: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 70ba9fe7f423: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 07c18d44b76c: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 07c18d44b76c: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 85b8a1f68ee1: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 85b8a1f68ee1: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 2dd5b91451bb: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 2dd5b91451bb: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": d9fe03d643f6: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": d9fe03d643f6: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd2771bbfe70: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd2771bbfe70: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4d6b082cca5b: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4d6b082cca5b: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a365f448931f: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a365f448931f: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 2dd5b91451bb: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4017529cc304: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4017529cc304: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 70ba9fe7f423: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b3591ac61c2e: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b3591ac61c2e: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd193a16c8fc: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd193a16c8fc: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 313660cea2ba: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 313660cea2ba: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 0d3beb530b76: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 0d3beb530b76: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a5b103df4ed8: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a5b103df4ed8: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": c8856dff6daa: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": c8856dff6daa: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 9976ca08e65d: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 9976ca08e65d: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 854d16331ab7: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 854d16331ab7: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 89771744ed41: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 5f092c77c59a: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 5f092c77c59a: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ecf668e56a47: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ecf668e56a47: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 8f640a88e43e: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 8f640a88e43e: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7ca3aac57446: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 69223543f0f9: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": e0ce080c1cb2: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": e0ce080c1cb2: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4be8ff9898e4: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4be8ff9898e4: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 917066d9e7a1: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7810d12bd218: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7810d12bd218: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b62562ac0380: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b62562ac0380: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b752d5213abd: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 68412e03a3f4: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 68412e03a3f4: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 28182a8f5d3c: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": dbe55fb15828: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": dbe55fb15828: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bf35453ac387: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bf35453ac387: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a71bcdade2a1: Verifying Checksum Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a71bcdade2a1: Download complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7810d12bd218: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 07c18d44b76c: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 85b8a1f68ee1: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b3591ac61c2e: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": d9fe03d643f6: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd2771bbfe70: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4d6b082cca5b: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a365f448931f: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4017529cc304: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bd193a16c8fc: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 313660cea2ba: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 0d3beb530b76: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a5b103df4ed8: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": c8856dff6daa: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 9976ca08e65d: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 854d16331ab7: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 89771744ed41: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ecf668e56a47: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 5f092c77c59a: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 8f640a88e43e: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 7ca3aac57446: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 69223543f0f9: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": e0ce080c1cb2: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 4be8ff9898e4: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b62562ac0380: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 917066d9e7a1: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": b752d5213abd: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 360a973f459e: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 68412e03a3f4: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 28182a8f5d3c: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": dbe55fb15828: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": bf35453ac387: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": a71bcdade2a1: Pull complete Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Digest: sha256:b0d6b75555d990fb1928928a48d01ff7c43cae3b74630c0fa77600e6cf3b1a11 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> 66f2ab123623 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config cmake libcurlpp-dev libcurl4-openssl-dev Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> Running in 2014818eaf31 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Fetched 383 kB in 1s (385 kB/s) Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Reading package lists... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Reading package lists... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Building dependency tree... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Reading state information... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": make is already the newest version (4.2.1-1.2). Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": make set to manually installed. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": The following additional packages will be installed: Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": cmake-data file libarchive13 libcurlpp0 libglib2.0-0 libglib2.0-data Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Suggested packages: Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": lrzip libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev librtmp-dev Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": libssh2-1-dev zlib1g-dev libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": The following NEW packages will be installed: Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": autoconf automake cmake cmake-data file libarchive13 libcurl4-openssl-dev Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": libcurlpp-dev libcurlpp0 libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 libtool libuv1 libxml2 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Need to get 18.8 MB of archives. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": After this operation, 87.0 MB of additional disk space will be used. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.25 [322 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcurlpp0 amd64 0.8.1-2build2 [27.9 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcurlpp-dev amd64 0.8.1-2build2 [48.7 kB] Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Fetched 18.8 MB in 1s (33.2 MB/s) Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libmagic-mgc. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package file. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking file (1:5.38-4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libglib2.0-data. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libicu66:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libxml2:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package shared-mime-info. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libuv1:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package autoconf. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package automake. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package cmake-data. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../12-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../13-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../14-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package librhash0:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../15-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package cmake. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../16-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../17-libcurl4-openssl-dev_7.68.0-1ubuntu2.25_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../18-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../19-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libtool. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../20-libtool_2.4.6-14_all.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libtool (2.4.6-14) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package pkg-config. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../21-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libcurlpp0:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../22-libcurlpp0_0.8.1-2build2_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libcurlpp0:amd64 (0.8.1-2build2) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Selecting previously unselected package libcurlpp-dev:amd64. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Preparing to unpack .../23-libcurlpp-dev_0.8.1-2build2_amd64.deb ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Unpacking libcurlpp-dev:amd64 (0.8.1-2build2) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libcurlpp0:amd64 (0.8.1-2build2) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": No schema files found: doing nothing. Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up file (1:5.38-4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libcurlpp-dev:amd64 (0.8.1-2build2) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up autoconf (2.69-11.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libtool (2.4.6-14) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Removing intermediate container 2014818eaf31 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> c024946c6836 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Step 3/6 : RUN git clone --depth 1 https://github.com/tristanpenman/valijson Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> Running in 6c8263a26150 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Cloning into 'valijson'... Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Removing intermediate container 6c8263a26150 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> 62970125cf7a Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Step 4/6 : COPY run_tests.sh $SRC/ Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> 11720498c017 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Step 5/6 : WORKDIR valijson Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> Running in 1a84aa05ed2f Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Removing intermediate container 1a84aa05ed2f Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> 11232eeb0ba5 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Step 6/6 : RUN cp $SRC/valijson/tests/fuzzing/oss-fuzz-build.sh $SRC/build.sh Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> Running in 26770f19dfad Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Removing intermediate container 26770f19dfad Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": ---> 450ffad24db9 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Successfully built 450ffad24db9 Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Successfully tagged gcr.io/oss-fuzz/valijson:latest Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/valijson:latest Finished Step #4 - "build-387ee293-370b-44eb-8659-d96643da4e26" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/valijson Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file4PZmEN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/valijson/.git Step #5 - "srcmap": + GIT_DIR=/src/valijson Step #5 - "srcmap": + cd /src/valijson Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tristanpenman/valijson Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=48424184f3c8a72aacc334204ac754c8a5f609f9 Step #5 - "srcmap": + jq_inplace /tmp/file4PZmEN '."/src/valijson" = { type: "git", url: "https://github.com/tristanpenman/valijson", rev: "48424184f3c8a72aacc334204ac754c8a5f609f9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileVEIq4c Step #5 - "srcmap": + cat /tmp/file4PZmEN Step #5 - "srcmap": + jq '."/src/valijson" = { type: "git", url: "https://github.com/tristanpenman/valijson", rev: "48424184f3c8a72aacc334204ac754c8a5f609f9" }' Step #5 - "srcmap": + mv /tmp/fileVEIq4c /tmp/file4PZmEN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file4PZmEN Step #5 - "srcmap": + rm /tmp/file4PZmEN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/valijson": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tristanpenman/valijson", Step #5 - "srcmap": "rev": "48424184f3c8a72aacc334204ac754c8a5f609f9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 79% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1182 B/1546 B 76%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5136 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2462 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (2143 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21035 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 23.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 118.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (109 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.4-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 102.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 138.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 89.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 150.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 139.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.4-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━  7/10 [cycler]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.2 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.4 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/valijson Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.6-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 91.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 129.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 170.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 133.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 146.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 161.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 87.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.6-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 167.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 118.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 157.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4242904ec13ee9c3d4db5f9eff864fb6cde1393d554f90c1518b4cead82390a5 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-1r4fhvi8/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.6 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.542 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.640 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.640 INFO analysis - extract_tests_from_directories: /src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.641 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.641 INFO analysis - extract_tests_from_directories: /src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.642 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.642 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.642 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.643 INFO analysis - extract_tests_from_directories: /src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.643 INFO analysis - extract_tests_from_directories: /src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.643 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.643 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.644 INFO analysis - extract_tests_from_directories: /src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.644 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.644 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.644 INFO analysis - extract_tests_from_directories: /src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.644 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.645 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.645 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.645 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.645 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.645 INFO analysis - extract_tests_from_directories: /src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.646 INFO analysis - extract_tests_from_directories: /src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.646 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.646 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.646 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.647 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.647 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.648 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.648 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.688 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.913 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.923 INFO oss_fuzz - analyse_folder: Found 82 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.923 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:27.923 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:16:33.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:19:42.940 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:19:42.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:08.341 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:08.649 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:08.649 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:11.294 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:11.302 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.237 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.238 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.243 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.244 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.246 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.247 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.247 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.283 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.283 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.285 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.285 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:12.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.466 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.467 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer.data with fuzzerLogFile-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.467 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.467 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.483 INFO fuzzer_profile - accummulate_profile: fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.493 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.493 INFO fuzzer_profile - accummulate_profile: fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.493 INFO fuzzer_profile - accummulate_profile: fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.495 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.754 INFO fuzzer_profile - accummulate_profile: fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.754 INFO fuzzer_profile - accummulate_profile: fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.754 INFO fuzzer_profile - accummulate_profile: fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.754 INFO fuzzer_profile - accummulate_profile: fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.756 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:16.757 INFO fuzzer_profile - accummulate_profile: fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.083 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.083 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.083 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.083 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.083 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.110 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.116 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.116 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250917/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.120 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports-by-target/20250917/fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.190 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.201 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.201 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.201 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.201 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.488 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:17.488 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.059 INFO html_report - create_all_function_table: Assembled a total of 909 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.059 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.060 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.061 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 244 -- : 244 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.061 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.062 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.582 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.822 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.822 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.849 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.850 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.944 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.944 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.952 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.952 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:18.952 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.144 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.144 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.145 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.145 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.145 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.145 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.219 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.223 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.223 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.223 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.224 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.224 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.295 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.296 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.299 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.299 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.299 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.299 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.299 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['valijson::SchemaParser::resolveThenPopulateSchema', 'valijson::adapters::BasicAdapter::equalTo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.882 INFO html_report - create_all_function_table: Assembled a total of 909 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.898 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.900 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.900 INFO engine_input - analysis_func: Generating input for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.901 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.901 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.901 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.903 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.903 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.904 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.975 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.975 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.976 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.976 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.976 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:19.976 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.051 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.051 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.051 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.051 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.051 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.123 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.124 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.127 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.127 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 909 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['valijson::SchemaParser::resolveThenPopulateSchema', 'valijson::adapters::BasicAdapter::equalTo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['valijson::SchemaParser::resolveThenPopulateSchema', 'valijson::adapters::BasicAdapter::equalTo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.128 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.130 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.130 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.304 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.306 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.307 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.307 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.321 INFO sinks_analyser - analysis_func: ['fuzzer.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.321 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.322 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.323 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.326 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.327 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.328 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.330 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.331 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.332 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.333 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.334 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.334 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.334 INFO annotated_cfg - analysis_func: Analysing: fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.336 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.336 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.336 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.896 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.896 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:20.896 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:21.200 INFO public_candidate_analyser - standalone_analysis: Found 518 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:21.200 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:21.239 INFO oss_fuzz - analyse_folder: Found 82 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:21.239 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:21.239 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:21:27.324 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:24:35.345 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:24:35.345 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:00.067 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:00.292 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:00.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:03.118 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:03.127 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.068 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.069 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.074 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.074 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.077 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.090 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.090 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.128 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.128 INFO data_loader - load_all_profiles: - found 2 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.152 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:04.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:08.830 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:08.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:08.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:08.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.110 INFO analysis - load_data_files: Found 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.110 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.110 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.131 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.136 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.147 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.148 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.149 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.153 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.153 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.154 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.159 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.164 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.300 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.302 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.302 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.303 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.304 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.304 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.305 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.487 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.487 INFO project_profile - __init__: Creating merged profile of 2 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.487 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.487 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.488 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.589 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.603 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.604 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.611 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.611 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.682 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.751 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.753 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.919 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.919 INFO analysis - extract_tests_from_directories: /src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.919 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.919 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.920 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:09.921 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250917/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.023 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.023 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.023 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.023 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.023 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.026 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.374 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:26:10.487 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 21,776,344 bytes received 4,290 bytes 14,520,422.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 21,754,478 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule update --init --depth 1 thirdparty Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/JSON-Schema-Test-Suite' (https://github.com/json-schema-org/JSON-Schema-Test-Suite.git) registered for path 'thirdparty/JSON-Schema-Test-Suite' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/googletest' (https://github.com/google/googletest.git) registered for path 'thirdparty/googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/json11' (https://github.com/dropbox/json11.git) registered for path 'thirdparty/json11' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/jsoncpp' (https://github.com/open-source-parsers/jsoncpp.git) registered for path 'thirdparty/jsoncpp' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/nlohmann-json' (https://github.com/nlohmann/json.git) registered for path 'thirdparty/nlohmann-json' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/picojson' (https://github.com/tristanpenman/picojson.git) registered for path 'thirdparty/picojson' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/rapidjson' (https://github.com/Tencent/rapidjson.git) registered for path 'thirdparty/rapidjson' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'thirdparty/yaml-cpp' (https://github.com/jbeder/yaml-cpp.git) registered for path 'thirdparty/yaml-cpp' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/JSON-Schema-Test-Suite'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/googletest'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/json11'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/jsoncpp'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/nlohmann-json'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/picojson'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/rapidjson'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/valijson/thirdparty/yaml-cpp'... Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 180, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/180) remote: Counting objects: 1% (2/180) remote: Counting objects: 2% (4/180) remote: Counting objects: 3% (6/180) remote: Counting objects: 4% (8/180) remote: Counting objects: 5% (9/180) remote: Counting objects: 6% (11/180) remote: Counting objects: 7% (13/180) remote: Counting objects: 8% (15/180) remote: Counting objects: 9% (17/180) remote: Counting objects: 10% (18/180) remote: Counting objects: 11% (20/180) remote: Counting objects: 12% (22/180) remote: Counting objects: 13% (24/180) remote: Counting objects: 14% (26/180) remote: Counting objects: 15% (27/180) remote: Counting objects: 16% (29/180) remote: Counting objects: 17% (31/180) remote: Counting objects: 18% (33/180) remote: Counting objects: 19% (35/180) remote: Counting objects: 20% (36/180) remote: Counting objects: 21% (38/180) remote: Counting objects: 22% (40/180) remote: Counting objects: 23% (42/180) remote: Counting objects: 24% (44/180) remote: Counting objects: 25% (45/180) remote: Counting objects: 26% (47/180) remote: Counting objects: 27% (49/180) remote: Counting objects: 28% (51/180) remote: Counting objects: 29% (53/180) remote: Counting objects: 30% (54/180) remote: Counting objects: 31% (56/180) remote: Counting objects: 32% (58/180) remote: Counting objects: 33% (60/180) remote: Counting objects: 34% (62/180) remote: Counting objects: 35% (63/180) remote: Counting objects: 36% (65/180) remote: Counting objects: 37% (67/180) remote: Counting objects: 38% (69/180) remote: Counting objects: 39% (71/180) remote: Counting objects: 40% (72/180) remote: Counting objects: 41% (74/180) remote: Counting objects: 42% (76/180) remote: Counting objects: 43% (78/180) remote: Counting objects: 44% (80/180) remote: Counting objects: 45% (81/180) remote: Counting objects: 46% (83/180) remote: Counting objects: 47% (85/180) remote: Counting objects: 48% (87/180) remote: Counting objects: 49% (89/180) remote: Counting objects: 50% (90/180) remote: Counting objects: 51% (92/180) remote: Counting objects: 52% (94/180) remote: Counting objects: 53% (96/180) remote: Counting objects: 54% (98/180) remote: Counting objects: 55% (99/180) remote: Counting objects: 56% (101/180) remote: Counting objects: 57% (103/180) remote: Counting objects: 58% (105/180) remote: Counting objects: 59% (107/180) remote: Counting objects: 60% (108/180) remote: Counting objects: 61% (110/180) remote: Counting objects: 62% (112/180) remote: Counting objects: 63% (114/180) remote: Counting objects: 64% (116/180) remote: Counting objects: 65% (117/180) remote: Counting objects: 66% (119/180) remote: Counting objects: 67% (121/180) remote: Counting objects: 68% (123/180) remote: Counting objects: 69% (125/180) remote: Counting objects: 70% (126/180) remote: Counting objects: 71% (128/180) remote: Counting objects: 72% (130/180) remote: Counting objects: 73% (132/180) remote: Counting objects: 74% (134/180) remote: Counting objects: 75% (135/180) remote: Counting objects: 76% (137/180) remote: Counting objects: 77% (139/180) remote: Counting objects: 78% (141/180) remote: Counting objects: 79% (143/180) remote: Counting objects: 80% (144/180) remote: Counting objects: 81% (146/180) remote: Counting objects: 82% (148/180) remote: Counting objects: 83% (150/180) remote: Counting objects: 84% (152/180) remote: Counting objects: 85% (153/180) remote: Counting objects: 86% (155/180) remote: Counting objects: 87% (157/180) remote: Counting objects: 88% (159/180) remote: Counting objects: 89% (161/180) remote: Counting objects: 90% (162/180) remote: Counting objects: 91% (164/180) remote: Counting objects: 92% (166/180) remote: Counting objects: 93% (168/180) remote: Counting objects: 94% (170/180) remote: Counting objects: 95% (171/180) remote: Counting objects: 96% (173/180) remote: Counting objects: 97% (175/180) remote: Counting objects: 98% (177/180) remote: Counting objects: 99% (179/180) remote: Counting objects: 100% (180/180) remote: Counting objects: 100% (180/180), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 1% (1/74) remote: Compressing objects: 2% (2/74) remote: Compressing objects: 4% (3/74) remote: Compressing objects: 5% (4/74) remote: Compressing objects: 6% (5/74) remote: Compressing objects: 8% (6/74) remote: Compressing objects: 9% (7/74) remote: Compressing objects: 10% (8/74) remote: Compressing objects: 12% (9/74) remote: Compressing objects: 13% (10/74) remote: Compressing objects: 14% (11/74) remote: Compressing objects: 16% (12/74) remote: Compressing objects: 17% (13/74) remote: Compressing objects: 18% (14/74) remote: Compressing objects: 20% (15/74) remote: Compressing objects: 21% (16/74) remote: Compressing objects: 22% (17/74) remote: Compressing objects: 24% (18/74) remote: Compressing objects: 25% (19/74) remote: Compressing objects: 27% (20/74) remote: Compressing objects: 28% (21/74) remote: Compressing objects: 29% (22/74) remote: Compressing objects: 31% (23/74) remote: Compressing objects: 32% (24/74) remote: Compressing objects: 33% (25/74) remote: Compressing objects: 35% (26/74) remote: Compressing objects: 36% (27/74) remote: Compressing objects: 37% (28/74) remote: Compressing objects: 39% (29/74) remote: Compressing objects: 40% (30/74) remote: Compressing objects: 41% (31/74) remote: Compressing objects: 43% (32/74) remote: Compressing objects: 44% (33/74) remote: Compressing objects: 45% (34/74) remote: Compressing objects: 47% (35/74) remote: Compressing objects: 48% (36/74) remote: Compressing objects: 50% (37/74) remote: Compressing objects: 51% (38/74) remote: Compressing objects: 52% (39/74) remote: Compressing objects: 54% (40/74) remote: Compressing objects: 55% (41/74) remote: Compressing objects: 56% (42/74) remote: Compressing objects: 58% (43/74) remote: Compressing objects: 59% (44/74) remote: Compressing objects: 60% (45/74) remote: Compressing objects: 62% (46/74) remote: Compressing objects: 63% (47/74) remote: Compressing objects: 64% (48/74) remote: Compressing objects: 66% (49/74) remote: Compressing objects: 67% (50/74) remote: Compressing objects: 68% (51/74) remote: Compressing objects: 70% (52/74) remote: Compressing objects: 71% (53/74) remote: Compressing objects: 72% (54/74) remote: Compressing objects: 74% (55/74) remote: Compressing objects: 75% (56/74) remote: Compressing objects: 77% (57/74) remote: Compressing objects: 78% (58/74) remote: Compressing objects: 79% (59/74) remote: Compressing objects: 81% (60/74) remote: Compressing objects: 82% (61/74) remote: Compressing objects: 83% (62/74) remote: Compressing objects: 85% (63/74) remote: Compressing objects: 86% (64/74) remote: Compressing objects: 87% (65/74) remote: Compressing objects: 89% (66/74) remote: Compressing objects: 90% (67/74) remote: Compressing objects: 91% (68/74) remote: Compressing objects: 93% (69/74) remote: Compressing objects: 94% (70/74) remote: Compressing objects: 95% (71/74) remote: Compressing objects: 97% (72/74) remote: Compressing objects: 98% (73/74) remote: Compressing objects: 100% (74/74) remote: Compressing objects: 100% (74/74), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 106 (delta 85), reused 38 (delta 28), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/106) Receiving objects: 1% (2/106) Receiving objects: 2% (3/106) Receiving objects: 3% (4/106) Receiving objects: 4% (5/106) Receiving objects: 5% (6/106) Receiving objects: 6% (7/106) Receiving objects: 7% (8/106) Receiving objects: 8% (9/106) Receiving objects: 9% (10/106) Receiving objects: 10% (11/106) Receiving objects: 11% (12/106) Receiving objects: 12% (13/106) Receiving objects: 13% (14/106) Receiving objects: 14% (15/106) Receiving objects: 15% (16/106) Receiving objects: 16% (17/106) Receiving objects: 17% (19/106) Receiving objects: 18% (20/106) Receiving objects: 19% (21/106) Receiving objects: 20% (22/106) Receiving objects: 21% (23/106) Receiving objects: 22% (24/106) Receiving objects: 23% (25/106) Receiving objects: 24% (26/106) Receiving objects: 25% (27/106) Receiving objects: 26% (28/106) Receiving objects: 27% (29/106) Receiving objects: 28% (30/106) Receiving objects: 29% (31/106) Receiving objects: 30% (32/106) Receiving objects: 31% (33/106) Receiving objects: 32% (34/106) Receiving objects: 33% (35/106) Receiving objects: 34% (37/106) Receiving objects: 35% (38/106) Receiving objects: 36% (39/106) Receiving objects: 37% (40/106) Receiving objects: 38% (41/106) Receiving objects: 39% (42/106) Receiving objects: 40% (43/106) Receiving objects: 41% (44/106) Receiving objects: 42% (45/106) Receiving objects: 43% (46/106) Receiving objects: 44% (47/106) Receiving objects: 45% (48/106) Receiving objects: 46% (49/106) Receiving objects: 47% (50/106) Receiving objects: 48% (51/106) Receiving objects: 49% (52/106) Receiving objects: 50% (53/106) Receiving objects: 51% (55/106) Receiving objects: 52% (56/106) Receiving objects: 53% (57/106) Receiving objects: 54% (58/106) Receiving objects: 55% (59/106) Receiving objects: 56% (60/106) Receiving objects: 57% (61/106) Receiving objects: 58% (62/106) Receiving objects: 59% (63/106) Receiving objects: 60% (64/106) Receiving objects: 61% (65/106) Receiving objects: 62% (66/106) Receiving objects: 63% (67/106) Receiving objects: 64% (68/106) Receiving objects: 65% (69/106) Receiving objects: 66% (70/106) Receiving objects: 67% (72/106) Receiving objects: 68% (73/106) Receiving objects: 69% (74/106) Receiving objects: 70% (75/106) Receiving objects: 71% (76/106) Receiving objects: 72% (77/106) Receiving objects: 73% (78/106) Receiving objects: 74% (79/106) Receiving objects: 75% (80/106) Receiving objects: 76% (81/106) Receiving objects: 77% (82/106) Receiving objects: 78% (83/106) Receiving objects: 79% (84/106) Receiving objects: 80% (85/106) Receiving objects: 81% (86/106) Receiving objects: 82% (87/106) Receiving objects: 83% (88/106) Receiving objects: 84% (90/106) Receiving objects: 85% (91/106) Receiving objects: 86% (92/106) Receiving objects: 87% (93/106) Receiving objects: 88% (94/106) Receiving objects: 89% (95/106) Receiving objects: 90% (96/106) Receiving objects: 91% (97/106) Receiving objects: 92% (98/106) Receiving objects: 93% (99/106) Receiving objects: 94% (100/106) Receiving objects: 95% (101/106) Receiving objects: 96% (102/106) Receiving objects: 97% (103/106) Receiving objects: 98% (104/106) Receiving objects: 99% (105/106) Receiving objects: 100% (106/106) Receiving objects: 100% (106/106), 19.67 KiB | 19.67 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/85) Resolving deltas: 2% (2/85) Resolving deltas: 3% (3/85) Resolving deltas: 4% (4/85) Resolving deltas: 5% (5/85) Resolving deltas: 7% (6/85) Resolving deltas: 8% (7/85) Resolving deltas: 11% (10/85) Resolving deltas: 12% (11/85) Resolving deltas: 15% (13/85) Resolving deltas: 18% (16/85) Resolving deltas: 21% (18/85) Resolving deltas: 24% (21/85) Resolving deltas: 31% (27/85) Resolving deltas: 34% (29/85) Resolving deltas: 38% (33/85) Resolving deltas: 40% (34/85) Resolving deltas: 47% (40/85) Resolving deltas: 51% (44/85) Resolving deltas: 52% (45/85) Resolving deltas: 54% (46/85) Resolving deltas: 56% (48/85) Resolving deltas: 58% (50/85) Resolving deltas: 62% (53/85) Resolving deltas: 64% (55/85) Resolving deltas: 65% (56/85) Resolving deltas: 68% (58/85) Resolving deltas: 70% (60/85) Resolving deltas: 72% (62/85) Resolving deltas: 74% (63/85) Resolving deltas: 75% (64/85) Resolving deltas: 76% (65/85) Resolving deltas: 77% (66/85) Resolving deltas: 78% (67/85) Resolving deltas: 80% (68/85) Resolving deltas: 81% (69/85) Resolving deltas: 82% (70/85) Resolving deltas: 85% (73/85) Resolving deltas: 88% (75/85) Resolving deltas: 89% (76/85) Resolving deltas: 90% (77/85) Resolving deltas: 95% (81/85) Resolving deltas: 96% (82/85) Resolving deltas: 98% (84/85) Resolving deltas: 100% (85/85) Resolving deltas: 100% (85/85), completed with 41 local objects. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/json-schema-org/JSON-Schema-Test-Suite Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 8c3d56df71754e6b1fd4c5e48e93e4047840bbe5 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/JSON-Schema-Test-Suite': checked out '8c3d56df71754e6b1fd4c5e48e93e4047840bbe5' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 123, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/123) remote: Counting objects: 1% (2/123) remote: Counting objects: 2% (3/123) remote: Counting objects: 3% (4/123) remote: Counting objects: 4% (5/123) remote: Counting objects: 5% (7/123) remote: Counting objects: 6% (8/123) remote: Counting objects: 7% (9/123) remote: Counting objects: 8% (10/123) remote: Counting objects: 9% (12/123) remote: Counting objects: 10% (13/123) remote: Counting objects: 11% (14/123) remote: Counting objects: 12% (15/123) remote: Counting objects: 13% (16/123) remote: Counting objects: 14% (18/123) remote: Counting objects: 15% (19/123) remote: Counting objects: 16% (20/123) remote: Counting objects: 17% (21/123) remote: Counting objects: 18% (23/123) remote: Counting objects: 19% (24/123) remote: Counting objects: 20% (25/123) remote: Counting objects: 21% (26/123) remote: Counting objects: 22% (28/123) remote: Counting objects: 23% (29/123) remote: Counting objects: 24% (30/123) remote: Counting objects: 25% (31/123) remote: Counting objects: 26% (32/123) remote: Counting objects: 27% (34/123) remote: Counting objects: 28% (35/123) remote: Counting objects: 29% (36/123) remote: Counting objects: 30% (37/123) remote: Counting objects: 31% (39/123) remote: Counting objects: 32% (40/123) remote: Counting objects: 33% (41/123) remote: Counting objects: 34% (42/123) remote: Counting objects: 35% (44/123) remote: Counting objects: 36% (45/123) remote: Counting objects: 37% (46/123) remote: Counting objects: 38% (47/123) remote: Counting objects: 39% (48/123) remote: Counting objects: 40% (50/123) remote: Counting objects: 41% (51/123) remote: Counting objects: 42% (52/123) remote: Counting objects: 43% (53/123) remote: Counting objects: 44% (55/123) remote: Counting objects: 45% (56/123) remote: Counting objects: 46% (57/123) remote: Counting objects: 47% (58/123) remote: Counting objects: 48% (60/123) remote: Counting objects: 49% (61/123) remote: Counting objects: 50% (62/123) remote: Counting objects: 51% (63/123) remote: Counting objects: 52% (64/123) remote: Counting objects: 53% (66/123) remote: Counting objects: 54% (67/123) remote: Counting objects: 55% (68/123) remote: Counting objects: 56% (69/123) remote: Counting objects: 57% (71/123) remote: Counting objects: 58% (72/123) remote: Counting objects: 59% (73/123) remote: Counting objects: 60% (74/123) remote: Counting objects: 61% (76/123) remote: Counting objects: 62% (77/123) remote: Counting objects: 63% (78/123) remote: Counting objects: 64% (79/123) remote: Counting objects: 65% (80/123) remote: Counting objects: 66% (82/123) remote: Counting objects: 67% (83/123) remote: Counting objects: 68% (84/123) remote: Counting objects: 69% (85/123) remote: Counting objects: 70% (87/123) remote: Counting objects: 71% (88/123) remote: Counting objects: 72% (89/123) remote: Counting objects: 73% (90/123) remote: Counting objects: 74% (92/123) remote: Counting objects: 75% (93/123) remote: Counting objects: 76% (94/123) remote: Counting objects: 77% (95/123) remote: Counting objects: 78% (96/123) remote: Counting objects: 79% (98/123) remote: Counting objects: 80% (99/123) remote: Counting objects: 81% (100/123) remote: Counting objects: 82% (101/123) remote: Counting objects: 83% (103/123) remote: Counting objects: 84% (104/123) remote: Counting objects: 85% (105/123) remote: Counting objects: 86% (106/123) remote: Counting objects: 87% (108/123) remote: Counting objects: 88% (109/123) remote: Counting objects: 89% (110/123) remote: Counting objects: 90% (111/123) remote: Counting objects: 91% (112/123) remote: Counting objects: 92% (114/123) remote: Counting objects: 93% (115/123) remote: Counting objects: 94% (116/123) remote: Counting objects: 95% (117/123) remote: Counting objects: 96% (119/123) remote: Counting objects: 97% (120/123) remote: Counting objects: 98% (121/123) remote: Counting objects: 99% (122/123) remote: Counting objects: 100% (123/123) remote: Counting objects: 100% (123/123), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 1% (1/58) remote: Compressing objects: 3% (2/58) remote: Compressing objects: 5% (3/58) remote: Compressing objects: 6% (4/58) remote: Compressing objects: 8% (5/58) remote: Compressing objects: 10% (6/58) remote: Compressing objects: 12% (7/58) remote: Compressing objects: 13% (8/58) remote: Compressing objects: 15% (9/58) remote: Compressing objects: 17% (10/58) remote: Compressing objects: 18% (11/58) remote: Compressing objects: 20% (12/58) remote: Compressing objects: 22% (13/58) remote: Compressing objects: 24% (14/58) remote: Compressing objects: 25% (15/58) remote: Compressing objects: 27% (16/58) remote: Compressing objects: 29% (17/58) remote: Compressing objects: 31% (18/58) remote: Compressing objects: 32% (19/58) remote: Compressing objects: 34% (20/58) remote: Compressing objects: 36% (21/58) remote: Compressing objects: 37% (22/58) remote: Compressing objects: 39% (23/58) remote: Compressing objects: 41% (24/58) remote: Compressing objects: 43% (25/58) remote: Compressing objects: 44% (26/58) remote: Compressing objects: 46% (27/58) remote: Compressing objects: 48% (28/58) remote: Compressing objects: 50% (29/58) remote: Compressing objects: 51% (30/58) remote: Compressing objects: 53% (31/58) remote: Compressing objects: 55% (32/58) remote: Compressing objects: 56% (33/58) remote: Compressing objects: 58% (34/58) remote: Compressing objects: 60% (35/58) remote: Compressing objects: 62% (36/58) remote: Compressing objects: 63% (37/58) remote: Compressing objects: 65% (38/58) remote: Compressing objects: 67% (39/58) remote: Compressing objects: 68% (40/58) remote: Compressing objects: 70% (41/58) remote: Compressing objects: 72% (42/58) remote: Compressing objects: 74% (43/58) remote: Compressing objects: 75% (44/58) remote: Compressing objects: 77% (45/58) remote: Compressing objects: 79% (46/58) remote: Compressing objects: 81% (47/58) remote: Compressing objects: 82% (48/58) remote: Compressing objects: 84% (49/58) remote: Compressing objects: 86% (50/58) remote: Compressing objects: 87% (51/58) remote: Compressing objects: 89% (52/58) remote: Compressing objects: 91% (53/58) remote: Compressing objects: 93% (54/58) remote: Compressing objects: 94% (55/58) remote: Compressing objects: 96% (56/58) remote: Compressing objects: 98% (57/58) remote: Compressing objects: 100% (58/58) remote: Compressing objects: 100% (58/58), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 63 (delta 54), reused 7 (delta 2), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 1% (1/63) Unpacking objects: 3% (2/63) Unpacking objects: 4% (3/63) Unpacking objects: 6% (4/63) Unpacking objects: 7% (5/63) Unpacking objects: 9% (6/63) Unpacking objects: 11% (7/63) Unpacking objects: 12% (8/63) Unpacking objects: 14% (9/63) Unpacking objects: 15% (10/63) Unpacking objects: 17% (11/63) Unpacking objects: 19% (12/63) Unpacking objects: 20% (13/63) Unpacking objects: 22% (14/63) Unpacking objects: 23% (15/63) Unpacking objects: 25% (16/63) Unpacking objects: 26% (17/63) Unpacking objects: 28% (18/63) Unpacking objects: 30% (19/63) Unpacking objects: 31% (20/63) Unpacking objects: 33% (21/63) Unpacking objects: 34% (22/63) Unpacking objects: 36% (23/63) Unpacking objects: 38% (24/63) Unpacking objects: 39% (25/63) Unpacking objects: 41% (26/63) Unpacking objects: 42% (27/63) Unpacking objects: 44% (28/63) Unpacking objects: 46% (29/63) Unpacking objects: 47% (30/63) Unpacking objects: 49% (31/63) Unpacking objects: 50% (32/63) Unpacking objects: 52% (33/63) Unpacking objects: 53% (34/63) Unpacking objects: 55% (35/63) Unpacking objects: 57% (36/63) Unpacking objects: 58% (37/63) Unpacking objects: 60% (38/63) Unpacking objects: 61% (39/63) Unpacking objects: 63% (40/63) Unpacking objects: 65% (41/63) Unpacking objects: 66% (42/63) Unpacking objects: 68% (43/63) Unpacking objects: 69% (44/63) Unpacking objects: 71% (45/63) Unpacking objects: 73% (46/63) Unpacking objects: 74% (47/63) Unpacking objects: 76% (48/63) Unpacking objects: 77% (49/63) Unpacking objects: 79% (50/63) Unpacking objects: 80% (51/63) Unpacking objects: 82% (52/63) Unpacking objects: 84% (53/63) Unpacking objects: 85% (54/63) Unpacking objects: 87% (55/63) Unpacking objects: 88% (56/63) Unpacking objects: 90% (57/63) Unpacking objects: 92% (58/63) Unpacking objects: 93% (59/63) Unpacking objects: 95% (60/63) Unpacking objects: 96% (61/63) Unpacking objects: 98% (62/63) Unpacking objects: 100% (63/63) Unpacking objects: 100% (63/63), 31.19 KiB | 431.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/google/googletest Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 52204f78f94d7512df1f0f3bea1d47437a2c3a58 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/googletest': checked out '52204f78f94d7512df1f0f3bea1d47437a2c3a58' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/json11': checked out '2df9473fb3605980db55ecddf34392a2e832ad35' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 93, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 1% (1/93) remote: Counting objects: 2% (2/93) remote: Counting objects: 3% (3/93) remote: Counting objects: 4% (4/93) remote: Counting objects: 5% (5/93) remote: Counting objects: 6% (6/93) remote: Counting objects: 7% (7/93) remote: Counting objects: 8% (8/93) remote: Counting objects: 9% (9/93) remote: Counting objects: 10% (10/93) remote: Counting objects: 11% (11/93) remote: Counting objects: 12% (12/93) remote: Counting objects: 13% (13/93) remote: Counting objects: 15% (14/93) remote: Counting objects: 16% (15/93) remote: Counting objects: 17% (16/93) remote: Counting objects: 18% (17/93) remote: Counting objects: 19% (18/93) remote: Counting objects: 20% (19/93) remote: Counting objects: 21% (20/93) remote: Counting objects: 22% (21/93) remote: Counting objects: 23% (22/93) remote: Counting objects: 24% (23/93) remote: Counting objects: 25% (24/93) remote: Counting objects: 26% (25/93) remote: Counting objects: 27% (26/93) remote: Counting objects: 29% (27/93) remote: Counting objects: 30% (28/93) remote: Counting objects: 31% (29/93) remote: Counting objects: 32% (30/93) remote: Counting objects: 33% (31/93) remote: Counting objects: 34% (32/93) remote: Counting objects: 35% (33/93) remote: Counting objects: 36% (34/93) remote: Counting objects: 37% (35/93) remote: Counting objects: 38% (36/93) remote: Counting objects: 39% (37/93) remote: Counting objects: 40% (38/93) remote: Counting objects: 41% (39/93) remote: Counting objects: 43% (40/93) remote: Counting objects: 44% (41/93) remote: Counting objects: 45% (42/93) remote: Counting objects: 46% (43/93) remote: Counting objects: 47% (44/93) remote: Counting objects: 48% (45/93) remote: Counting objects: 49% (46/93) remote: Counting objects: 50% (47/93) remote: Counting objects: 51% (48/93) remote: Counting objects: 52% (49/93) remote: Counting objects: 53% (50/93) remote: Counting objects: 54% (51/93) remote: Counting objects: 55% (52/93) remote: Counting objects: 56% (53/93) remote: Counting objects: 58% (54/93) remote: Counting objects: 59% (55/93) remote: Counting objects: 60% (56/93) remote: Counting objects: 61% (57/93) remote: Counting objects: 62% (58/93) remote: Counting objects: 63% (59/93) remote: Counting objects: 64% (60/93) remote: Counting objects: 65% (61/93) remote: Counting objects: 66% (62/93) remote: Counting objects: 67% (63/93) remote: Counting objects: 68% (64/93) remote: Counting objects: 69% (65/93) remote: Counting objects: 70% (66/93) remote: Counting objects: 72% (67/93) remote: Counting objects: 73% (68/93) remote: Counting objects: 74% (69/93) remote: Counting objects: 75% (70/93) remote: Counting objects: 76% (71/93) remote: Counting objects: 77% (72/93) remote: Counting objects: 78% (73/93) remote: Counting objects: 79% (74/93) remote: Counting objects: 80% (75/93) remote: Counting objects: 81% (76/93) remote: Counting objects: 82% (77/93) remote: Counting objects: 83% (78/93) remote: Counting objects: 84% (79/93) remote: Counting objects: 86% (80/93) remote: Counting objects: 87% (81/93) remote: Counting objects: 88% (82/93) remote: Counting objects: 89% (83/93) remote: Counting objects: 90% (84/93) remote: Counting objects: 91% (85/93) remote: Counting objects: 92% (86/93) remote: Counting objects: 93% (87/93) remote: Counting objects: 94% (88/93) remote: Counting objects: 95% (89/93) remote: Counting objects: 96% (90/93) remote: Counting objects: 97% (91/93) remote: Counting objects: 98% (92/93) remote: Counting objects: 100% (93/93) remote: Counting objects: 100% (93/93), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 2% (1/46) remote: Compressing objects: 4% (2/46) remote: Compressing objects: 6% (3/46) remote: Compressing objects: 8% (4/46) remote: Compressing objects: 10% (5/46) remote: Compressing objects: 13% (6/46) remote: Compressing objects: 15% (7/46) remote: Compressing objects: 17% (8/46) remote: Compressing objects: 19% (9/46) remote: Compressing objects: 21% (10/46) remote: Compressing objects: 23% (11/46) remote: Compressing objects: 26% (12/46) remote: Compressing objects: 28% (13/46) remote: Compressing objects: 30% (14/46) remote: Compressing objects: 32% (15/46) remote: Compressing objects: 34% (16/46) remote: Compressing objects: 36% (17/46) remote: Compressing objects: 39% (18/46) remote: Compressing objects: 41% (19/46) remote: Compressing objects: 43% (20/46) remote: Compressing objects: 45% (21/46) remote: Compressing objects: 47% (22/46) remote: Compressing objects: 50% (23/46) remote: Compressing objects: 52% (24/46) remote: Compressing objects: 54% (25/46) remote: Compressing objects: 56% (26/46) remote: Compressing objects: 58% (27/46) remote: Compressing objects: 60% (28/46) remote: Compressing objects: 63% (29/46) remote: Compressing objects: 65% (30/46) remote: Compressing objects: 67% (31/46) remote: Compressing objects: 69% (32/46) remote: Compressing objects: 71% (33/46) remote: Compressing objects: 73% (34/46) remote: Compressing objects: 76% (35/46) remote: Compressing objects: 78% (36/46) remote: Compressing objects: 80% (37/46) remote: Compressing objects: 82% (38/46) remote: Compressing objects: 84% (39/46) remote: Compressing objects: 86% (40/46) remote: Compressing objects: 89% (41/46) remote: Compressing objects: 91% (42/46) remote: Compressing objects: 93% (43/46) remote: Compressing objects: 95% (44/46) remote: Compressing objects: 97% (45/46) remote: Compressing objects: 100% (46/46) remote: Compressing objects: 100% (46/46), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 52 (delta 35), reused 12 (delta 2), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 1% (1/52) Unpacking objects: 3% (2/52) Unpacking objects: 5% (3/52) Unpacking objects: 7% (4/52) Unpacking objects: 9% (5/52) Unpacking objects: 11% (6/52) Unpacking objects: 13% (7/52) Unpacking objects: 15% (8/52) Unpacking objects: 17% (9/52) Unpacking objects: 19% (10/52) Unpacking objects: 21% (11/52) Unpacking objects: 23% (12/52) Unpacking objects: 25% (13/52) Unpacking objects: 26% (14/52) Unpacking objects: 28% (15/52) Unpacking objects: 30% (16/52) Unpacking objects: 32% (17/52) Unpacking objects: 34% (18/52) Unpacking objects: 36% (19/52) Unpacking objects: 38% (20/52) Unpacking objects: 40% (21/52) Unpacking objects: 42% (22/52) Unpacking objects: 44% (23/52) Unpacking objects: 46% (24/52) Unpacking objects: 48% (25/52) Unpacking objects: 50% (26/52) Unpacking objects: 51% (27/52) Unpacking objects: 53% (28/52) Unpacking objects: 55% (29/52) Unpacking objects: 57% (30/52) Unpacking objects: 59% (31/52) Unpacking objects: 61% (32/52) Unpacking objects: 63% (33/52) Unpacking objects: 65% (34/52) Unpacking objects: 67% (35/52) Unpacking objects: 69% (36/52) Unpacking objects: 71% (37/52) Unpacking objects: 73% (38/52) Unpacking objects: 75% (39/52) Unpacking objects: 76% (40/52) Unpacking objects: 78% (41/52) Unpacking objects: 80% (42/52) Unpacking objects: 82% (43/52) Unpacking objects: 84% (44/52) Unpacking objects: 86% (45/52) Unpacking objects: 88% (46/52) Unpacking objects: 90% (47/52) Unpacking objects: 92% (48/52) Unpacking objects: 94% (49/52) Unpacking objects: 96% (50/52) Unpacking objects: 98% (51/52) Unpacking objects: 100% (52/52) Unpacking objects: 100% (52/52), 14.05 KiB | 575.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/open-source-parsers/jsoncpp Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 5defb4ed1a4293b8e2bf641e16b156fb9de498cc -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/jsoncpp': checked out '5defb4ed1a4293b8e2bf641e16b156fb9de498cc' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 1165, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/1165) remote: Counting objects: 1% (12/1165) remote: Counting objects: 2% (24/1165) remote: Counting objects: 3% (35/1165) remote: Counting objects: 4% (47/1165) remote: Counting objects: 5% (59/1165) remote: Counting objects: 6% (70/1165) remote: Counting objects: 7% (82/1165) remote: Counting objects: 8% (94/1165) remote: Counting objects: 9% (105/1165) remote: Counting objects: 10% (117/1165) remote: Counting objects: 11% (129/1165) remote: Counting objects: 12% (140/1165) remote: Counting objects: 13% (152/1165) remote: Counting objects: 14% (164/1165) remote: Counting objects: 15% (175/1165) remote: Counting objects: 16% (187/1165) remote: Counting objects: 17% (199/1165) remote: Counting objects: 18% (210/1165) remote: Counting objects: 19% (222/1165) remote: Counting objects: 20% (233/1165) remote: Counting objects: 21% (245/1165) remote: Counting objects: 22% (257/1165) remote: Counting objects: 23% (268/1165) remote: Counting objects: 24% (280/1165) remote: Counting objects: 25% (292/1165) remote: Counting objects: 26% (303/1165) remote: Counting objects: 27% (315/1165) remote: Counting objects: 28% (327/1165) remote: Counting objects: 29% (338/1165) remote: Counting objects: 30% (350/1165) remote: Counting objects: 31% (362/1165) remote: Counting objects: 32% (373/1165) remote: Counting objects: 33% (385/1165) remote: Counting objects: 34% (397/1165) remote: Counting objects: 35% (408/1165) remote: Counting objects: 36% (420/1165) remote: Counting objects: 37% (432/1165) remote: Counting objects: 38% (443/1165) remote: Counting objects: 39% (455/1165) remote: Counting objects: 40% (466/1165) remote: Counting objects: 41% (478/1165) remote: Counting objects: 42% (490/1165) remote: Counting objects: 43% (501/1165) remote: Counting objects: 44% (513/1165) remote: Counting objects: 45% (525/1165) remote: Counting objects: 46% (536/1165) remote: Counting objects: 47% (548/1165) remote: Counting objects: 48% (560/1165) remote: Counting objects: 49% (571/1165) remote: Counting objects: 50% (583/1165) remote: Counting objects: 51% (595/1165) remote: Counting objects: 52% (606/1165) remote: Counting objects: 53% (618/1165) remote: Counting objects: 54% (630/1165) remote: Counting objects: 55% (641/1165) remote: Counting objects: 56% (653/1165) remote: Counting objects: 57% (665/1165) remote: Counting objects: 58% (676/1165) remote: Counting objects: 59% (688/1165) remote: Counting objects: 60% (699/1165) remote: Counting objects: 61% (711/1165) remote: Counting objects: 62% (723/1165) remote: Counting objects: 63% (734/1165) remote: Counting objects: 64% (746/1165) remote: Counting objects: 65% (758/1165) remote: Counting objects: 66% (769/1165) remote: Counting objects: 67% (781/1165) remote: Counting objects: 68% (793/1165) remote: Counting objects: 69% (804/1165) remote: Counting objects: 70% (816/1165) remote: Counting objects: 71% (828/1165) remote: Counting objects: 72% (839/1165) remote: Counting objects: 73% (851/1165) remote: Counting objects: 74% (863/1165) remote: Counting objects: 75% (874/1165) remote: Counting objects: 76% (886/1165) remote: Counting objects: 77% (898/1165) remote: Counting objects: 78% (909/1165) remote: Counting objects: 79% (921/1165) remote: Counting objects: 80% (932/1165) remote: Counting objects: 81% (944/1165) remote: Counting objects: 82% (956/1165) remote: Counting objects: 83% (967/1165) remote: Counting objects: 84% (979/1165) remote: Counting objects: 85% (991/1165) remote: Counting objects: 86% (1002/1165) remote: Counting objects: 87% (1014/1165) remote: Counting objects: 88% (1026/1165) remote: Counting objects: 89% (1037/1165) remote: Counting objects: 90% (1049/1165) remote: Counting objects: 91% (1061/1165) remote: Counting objects: 92% (1072/1165) remote: Counting objects: 93% (1084/1165) remote: Counting objects: 94% (1096/1165) remote: Counting objects: 95% (1107/1165) remote: Counting objects: 96% (1119/1165) remote: Counting objects: 97% (1131/1165) remote: Counting objects: 98% (1142/1165) remote: Counting objects: 99% (1154/1165) remote: Counting objects: 100% (1165/1165) remote: Counting objects: 100% (1165/1165), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 0% (1/482) remote: Compressing objects: 1% (5/482) remote: Compressing objects: 2% (10/482) remote: Compressing objects: 3% (15/482) remote: Compressing objects: 4% (20/482) remote: Compressing objects: 5% (25/482) remote: Compressing objects: 6% (29/482) remote: Compressing objects: 7% (34/482) remote: Compressing objects: 8% (39/482) remote: Compressing objects: 9% (44/482) remote: Compressing objects: 10% (49/482) remote: Compressing objects: 11% (54/482) remote: Compressing objects: 12% (58/482) remote: Compressing objects: 13% (63/482) remote: Compressing objects: 14% (68/482) remote: Compressing objects: 15% (73/482) remote: Compressing objects: 16% (78/482) remote: Compressing objects: 17% (82/482) remote: Compressing objects: 18% (87/482) remote: Compressing objects: 19% (92/482) remote: Compressing objects: 20% (97/482) remote: Compressing objects: 21% (102/482) remote: Compressing objects: 22% (107/482) remote: Compressing objects: 23% (111/482) remote: Compressing objects: 24% (116/482) remote: Compressing objects: 25% (121/482) remote: Compressing objects: 26% (126/482) remote: Compressing objects: 27% (131/482) remote: Compressing objects: 28% (135/482) remote: Compressing objects: 29% (140/482) remote: Compressing objects: 30% (145/482) remote: Compressing objects: 31% (150/482) remote: Compressing objects: 32% (155/482) remote: Compressing objects: 33% (160/482) remote: Compressing objects: 34% (164/482) remote: Compressing objects: 35% (169/482) remote: Compressing objects: 36% (174/482) remote: Compressing objects: 37% (179/482) remote: Compressing objects: 38% (184/482) remote: Compressing objects: 39% (188/482) remote: Compressing objects: 40% (193/482) remote: Compressing objects: 41% (198/482) remote: Compressing objects: 42% (203/482) remote: Compressing objects: 43% (208/482) remote: Compressing objects: 44% (213/482) remote: Compressing objects: 45% (217/482) remote: Compressing objects: 46% (222/482) remote: Compressing objects: 47% (227/482) remote: Compressing objects: 48% (232/482) remote: Compressing objects: 49% (237/482) remote: Compressing objects: 50% (241/482) remote: Compressing objects: 51% (246/482) remote: Compressing objects: 52% (251/482) remote: Compressing objects: 53% (256/482) remote: Compressing objects: 54% (261/482) remote: Compressing objects: 55% (266/482) remote: Compressing objects: 56% (270/482) remote: Compressing objects: 57% (275/482) remote: Compressing objects: 58% (280/482) remote: Compressing objects: 59% (285/482) remote: Compressing objects: 60% (290/482) remote: Compressing objects: 61% (295/482) remote: Compressing objects: 62% (299/482) remote: Compressing objects: 63% (304/482) remote: Compressing objects: 64% (309/482) remote: Compressing objects: 65% (314/482) remote: Compressing objects: 66% (319/482) remote: Compressing objects: 67% (323/482) remote: Compressing objects: 68% (328/482) remote: Compressing objects: 69% (333/482) remote: Compressing objects: 70% (338/482) remote: Compressing objects: 71% (343/482) remote: Compressing objects: 72% (348/482) remote: Compressing objects: 73% (352/482) remote: Compressing objects: 74% (357/482) remote: Compressing objects: 75% (362/482) remote: Compressing objects: 76% (367/482) remote: Compressing objects: 77% (372/482) remote: Compressing objects: 78% (376/482) remote: Compressing objects: 79% (381/482) remote: Compressing objects: 80% (386/482) remote: Compressing objects: 81% (391/482) remote: Compressing objects: 82% (396/482) remote: Compressing objects: 83% (401/482) remote: Compressing objects: 84% (405/482) remote: Compressing objects: 85% (410/482) remote: Compressing objects: 86% (415/482) remote: Compressing objects: 87% (420/482) remote: Compressing objects: 88% (425/482) remote: Compressing objects: 89% (429/482) remote: Compressing objects: 90% (434/482) remote: Compressing objects: 91% (439/482) remote: Compressing objects: 92% (444/482) remote: Compressing objects: 93% (449/482) remote: Compressing objects: 94% (454/482) remote: Compressing objects: 95% (458/482) remote: Compressing objects: 96% (463/482) remote: Compressing objects: 97% (468/482) remote: Compressing objects: 98% (473/482) remote: Compressing objects: 99% (478/482) remote: Compressing objects: 100% (482/482) remote: Compressing objects: 100% (482/482), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/1120) Receiving objects: 1% (12/1120) Receiving objects: 2% (23/1120) Receiving objects: 3% (34/1120) Receiving objects: 4% (45/1120) Receiving objects: 5% (56/1120) Receiving objects: 6% (68/1120) Receiving objects: 7% (79/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 8% (90/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 9% (101/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 10% (112/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 11% (124/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 12% (135/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 13% (146/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 14% (157/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 15% (168/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 16% (180/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 17% (191/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 18% (202/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 19% (213/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 20% (224/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 21% (236/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 22% (247/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 23% (258/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 24% (269/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 25% (280/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 26% (292/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 27% (303/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 28% (314/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 29% (325/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 30% (336/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 31% (348/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 32% (359/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 33% (370/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 34% (381/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 35% (392/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 36% (404/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 37% (415/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 38% (426/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 39% (437/1120), 10.19 MiB | 20.37 MiB/s Receiving objects: 39% (438/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 40% (448/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 41% (460/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 42% (471/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 43% (482/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 44% (493/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 45% (504/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 46% (516/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 47% (527/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 48% (538/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 49% (549/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 50% (560/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 51% (572/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 52% (583/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 53% (594/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 54% (605/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 55% (616/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 56% (628/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 57% (639/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 58% (650/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 59% (661/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 60% (672/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 61% (684/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 62% (695/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 63% (706/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 64% (717/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 65% (728/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 66% (740/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 67% (751/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 68% (762/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 69% (773/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 70% (784/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 71% (796/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 72% (807/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 73% (818/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 74% (829/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 75% (840/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 76% (852/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 77% (863/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 78% (874/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 79% (885/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 80% (896/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 81% (908/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 82% (919/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 83% (930/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 84% (941/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 85% (952/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 86% (964/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 87% (975/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 88% (986/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 89% (997/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 90% (1008/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 91% (1020/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 92% (1031/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 93% (1042/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 94% (1053/1120), 26.18 MiB | 26.17 MiB/s Receiving objects: 94% (1058/1120), 60.43 MiB | 30.23 MiB/s Receiving objects: 94% (1063/1120), 104.39 MiB | 34.81 MiB/s Receiving objects: 95% (1064/1120), 104.39 MiB | 34.81 MiB/s Receiving objects: 96% (1076/1120), 104.39 MiB | 34.81 MiB/s Receiving objects: 97% (1087/1120), 104.39 MiB | 34.81 MiB/s Receiving objects: 98% (1098/1120), 104.39 MiB | 34.81 MiB/s Receiving objects: 99% (1109/1120), 104.39 MiB | 34.81 MiB/s remote: Total 1120 (delta 80), reused 950 (delta 22), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 100% (1120/1120), 104.39 MiB | 34.81 MiB/s Receiving objects: 100% (1120/1120), 107.16 MiB | 35.04 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/80) Resolving deltas: 1% (1/80) Resolving deltas: 2% (2/80) Resolving deltas: 3% (3/80) Resolving deltas: 5% (4/80) Resolving deltas: 7% (6/80) Resolving deltas: 8% (7/80) Resolving deltas: 10% (8/80) Resolving deltas: 11% (9/80) Resolving deltas: 12% (10/80) Resolving deltas: 13% (11/80) Resolving deltas: 16% (13/80) Resolving deltas: 17% (14/80) Resolving deltas: 18% (15/80) Resolving deltas: 20% (16/80) Resolving deltas: 21% (17/80) Resolving deltas: 22% (18/80) Resolving deltas: 23% (19/80) Resolving deltas: 26% (21/80) Resolving deltas: 27% (22/80) Resolving deltas: 30% (24/80) Resolving deltas: 31% (25/80) Resolving deltas: 32% (26/80) Resolving deltas: 37% (30/80) Resolving deltas: 38% (31/80) Resolving deltas: 41% (33/80) Resolving deltas: 46% (37/80) Resolving deltas: 47% (38/80) Resolving deltas: 48% (39/80) Resolving deltas: 53% (43/80) Resolving deltas: 56% (45/80) Resolving deltas: 60% (48/80) Resolving deltas: 61% (49/80) Resolving deltas: 62% (50/80) Resolving deltas: 63% (51/80) Resolving deltas: 65% (52/80) Resolving deltas: 66% (53/80) Resolving deltas: 67% (54/80) Resolving deltas: 68% (55/80) Resolving deltas: 70% (56/80) Resolving deltas: 71% (57/80) Resolving deltas: 72% (58/80) Resolving deltas: 76% (61/80) Resolving deltas: 77% (62/80) Resolving deltas: 78% (63/80) Resolving deltas: 80% (64/80) Resolving deltas: 81% (65/80) Resolving deltas: 82% (66/80) Resolving deltas: 83% (67/80) Resolving deltas: 85% (68/80) Resolving deltas: 86% (69/80) Resolving deltas: 87% (70/80) Resolving deltas: 88% (71/80) Resolving deltas: 90% (72/80) Resolving deltas: 91% (73/80) Resolving deltas: 92% (74/80) Resolving deltas: 93% (75/80) Resolving deltas: 95% (76/80) Resolving deltas: 96% (77/80) Resolving deltas: 97% (78/80) Resolving deltas: 98% (79/80) Resolving deltas: 100% (80/80) Resolving deltas: 100% (80/80), completed with 23 local objects. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/nlohmann/json Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 183390c10b8ba4aa33934ae593f82f352befefc8 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/nlohmann-json': checked out '183390c10b8ba4aa33934ae593f82f352befefc8' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/picojson': checked out '9dfda04e89c28a9e602ce9ef626dd9b6acbc6e60' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 92, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 1% (1/92) remote: Counting objects: 2% (2/92) remote: Counting objects: 3% (3/92) remote: Counting objects: 4% (4/92) remote: Counting objects: 5% (5/92) remote: Counting objects: 6% (6/92) remote: Counting objects: 7% (7/92) remote: Counting objects: 8% (8/92) remote: Counting objects: 9% (9/92) remote: Counting objects: 10% (10/92) remote: Counting objects: 11% (11/92) remote: Counting objects: 13% (12/92) remote: Counting objects: 14% (13/92) remote: Counting objects: 15% (14/92) remote: Counting objects: 16% (15/92) remote: Counting objects: 17% (16/92) remote: Counting objects: 18% (17/92) remote: Counting objects: 19% (18/92) remote: Counting objects: 20% (19/92) remote: Counting objects: 21% (20/92) remote: Counting objects: 22% (21/92) remote: Counting objects: 23% (22/92) remote: Counting objects: 25% (23/92) remote: Counting objects: 26% (24/92) remote: Counting objects: 27% (25/92) remote: Counting objects: 28% (26/92) remote: Counting objects: 29% (27/92) remote: Counting objects: 30% (28/92) remote: Counting objects: 31% (29/92) remote: Counting objects: 32% (30/92) remote: Counting objects: 33% (31/92) remote: Counting objects: 34% (32/92) remote: Counting objects: 35% (33/92) remote: Counting objects: 36% (34/92) remote: Counting objects: 38% (35/92) remote: Counting objects: 39% (36/92) remote: Counting objects: 40% (37/92) remote: Counting objects: 41% (38/92) remote: Counting objects: 42% (39/92) remote: Counting objects: 43% (40/92) remote: Counting objects: 44% (41/92) remote: Counting objects: 45% (42/92) remote: Counting objects: 46% (43/92) remote: Counting objects: 47% (44/92) remote: Counting objects: 48% (45/92) remote: Counting objects: 50% (46/92) remote: Counting objects: 51% (47/92) remote: Counting objects: 52% (48/92) remote: Counting objects: 53% (49/92) remote: Counting objects: 54% (50/92) remote: Counting objects: 55% (51/92) remote: Counting objects: 56% (52/92) remote: Counting objects: 57% (53/92) remote: Counting objects: 58% (54/92) remote: Counting objects: 59% (55/92) remote: Counting objects: 60% (56/92) remote: Counting objects: 61% (57/92) remote: Counting objects: 63% (58/92) remote: Counting objects: 64% (59/92) remote: Counting objects: 65% (60/92) remote: Counting objects: 66% (61/92) remote: Counting objects: 67% (62/92) remote: Counting objects: 68% (63/92) remote: Counting objects: 69% (64/92) remote: Counting objects: 70% (65/92) remote: Counting objects: 71% (66/92) remote: Counting objects: 72% (67/92) remote: Counting objects: 73% (68/92) remote: Counting objects: 75% (69/92) remote: Counting objects: 76% (70/92) remote: Counting objects: 77% (71/92) remote: Counting objects: 78% (72/92) remote: Counting objects: 79% (73/92) remote: Counting objects: 80% (74/92) remote: Counting objects: 81% (75/92) remote: Counting objects: 82% (76/92) remote: Counting objects: 83% (77/92) remote: Counting objects: 84% (78/92) remote: Counting objects: 85% (79/92) remote: Counting objects: 86% (80/92) remote: Counting objects: 88% (81/92) remote: Counting objects: 89% (82/92) remote: Counting objects: 90% (83/92) remote: Counting objects: 91% (84/92) remote: Counting objects: 92% (85/92) remote: Counting objects: 93% (86/92) remote: Counting objects: 94% (87/92) remote: Counting objects: 95% (88/92) remote: Counting objects: 96% (89/92) remote: Counting objects: 97% (90/92) remote: Counting objects: 98% (91/92) remote: Counting objects: 100% (92/92) remote: Counting objects: 100% (92/92), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 2% (1/45) remote: Compressing objects: 4% (2/45) remote: Compressing objects: 6% (3/45) remote: Compressing objects: 8% (4/45) remote: Compressing objects: 11% (5/45) remote: Compressing objects: 13% (6/45) remote: Compressing objects: 15% (7/45) remote: Compressing objects: 17% (8/45) remote: Compressing objects: 20% (9/45) remote: Compressing objects: 22% (10/45) remote: Compressing objects: 24% (11/45) remote: Compressing objects: 26% (12/45) remote: Compressing objects: 28% (13/45) remote: Compressing objects: 31% (14/45) remote: Compressing objects: 33% (15/45) remote: Compressing objects: 35% (16/45) remote: Compressing objects: 37% (17/45) remote: Compressing objects: 40% (18/45) remote: Compressing objects: 42% (19/45) remote: Compressing objects: 44% (20/45) remote: Compressing objects: 46% (21/45) remote: Compressing objects: 48% (22/45) remote: Compressing objects: 51% (23/45) remote: Compressing objects: 53% (24/45) remote: Compressing objects: 55% (25/45) remote: Compressing objects: 57% (26/45) remote: Compressing objects: 60% (27/45) remote: Compressing objects: 62% (28/45) remote: Compressing objects: 64% (29/45) remote: Compressing objects: 66% (30/45) remote: Compressing objects: 68% (31/45) remote: Compressing objects: 71% (32/45) remote: Compressing objects: 73% (33/45) remote: Compressing objects: 75% (34/45) remote: Compressing objects: 77% (35/45) remote: Compressing objects: 80% (36/45) remote: Compressing objects: 82% (37/45) remote: Compressing objects: 84% (38/45) remote: Compressing objects: 86% (39/45) remote: Compressing objects: 88% (40/45) remote: Compressing objects: 91% (41/45) remote: Compressing objects: 93% (42/45) remote: Compressing objects: 95% (43/45) remote: Compressing objects: 97% (44/45) remote: Compressing objects: 100% (45/45) remote: Compressing objects: 100% (45/45), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 47 (delta 42), reused 4 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking objects: 2% (1/47) Unpacking objects: 4% (2/47) Unpacking objects: 6% (3/47) Unpacking objects: 8% (4/47) Unpacking objects: 10% (5/47) Unpacking objects: 12% (6/47) Unpacking objects: 14% (7/47) Unpacking objects: 17% (8/47) Unpacking objects: 19% (9/47) Unpacking objects: 21% (10/47) Unpacking objects: 23% (11/47) Unpacking objects: 25% (12/47) Unpacking objects: 27% (13/47) Unpacking objects: 29% (14/47) Unpacking objects: 31% (15/47) Unpacking objects: 34% (16/47) Unpacking objects: 36% (17/47) Unpacking objects: 38% (18/47) Unpacking objects: 40% (19/47) Unpacking objects: 42% (20/47) Unpacking objects: 44% (21/47) Unpacking objects: 46% (22/47) Unpacking objects: 48% (23/47) Unpacking objects: 51% (24/47) Unpacking objects: 53% (25/47) Unpacking objects: 55% (26/47) Unpacking objects: 57% (27/47) Unpacking objects: 59% (28/47) Unpacking objects: 61% (29/47) Unpacking objects: 63% (30/47) Unpacking objects: 65% (31/47) Unpacking objects: 68% (32/47) Unpacking objects: 70% (33/47) Unpacking objects: 72% (34/47) Unpacking objects: 74% (35/47) Unpacking objects: 76% (36/47) Unpacking objects: 78% (37/47) Unpacking objects: 80% (38/47) Unpacking objects: 82% (39/47) Unpacking objects: 85% (40/47) Unpacking objects: 87% (41/47) Unpacking objects: 89% (42/47) Unpacking objects: 91% (43/47) Unpacking objects: 93% (44/47) Unpacking objects: 95% (45/47) Unpacking objects: 97% (46/47) Unpacking objects: 100% (47/47) Unpacking objects: 100% (47/47), 9.04 KiB | 264.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/Tencent/rapidjson Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 06d58b9e848c650114556a23294d0b6440078c61 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/rapidjson': checked out '06d58b9e848c650114556a23294d0b6440078c61' Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Total 0 (delta 0), reused 0 (delta 0), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 418, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/418) remote: Counting objects: 1% (5/418) remote: Counting objects: 2% (9/418) remote: Counting objects: 3% (13/418) remote: Counting objects: 4% (17/418) remote: Counting objects: 5% (21/418) remote: Counting objects: 6% (26/418) remote: Counting objects: 7% (30/418) remote: Counting objects: 8% (34/418) remote: Counting objects: 9% (38/418) remote: Counting objects: 10% (42/418) remote: Counting objects: 11% (46/418) remote: Counting objects: 12% (51/418) remote: Counting objects: 13% (55/418) remote: Counting objects: 14% (59/418) remote: Counting objects: 15% (63/418) remote: Counting objects: 16% (67/418) remote: Counting objects: 17% (72/418) remote: Counting objects: 18% (76/418) remote: Counting objects: 19% (80/418) remote: Counting objects: 20% (84/418) remote: Counting objects: 21% (88/418) remote: Counting objects: 22% (92/418) remote: Counting objects: 23% (97/418) remote: Counting objects: 24% (101/418) remote: Counting objects: 25% (105/418) remote: Counting objects: 26% (109/418) remote: Counting objects: 27% (113/418) remote: Counting objects: 28% (118/418) remote: Counting objects: 29% (122/418) remote: Counting objects: 30% (126/418) remote: Counting objects: 31% (130/418) remote: Counting objects: 32% (134/418) remote: Counting objects: 33% (138/418) remote: Counting objects: 34% (143/418) remote: Counting objects: 35% (147/418) remote: Counting objects: 36% (151/418) remote: Counting objects: 37% (155/418) remote: Counting objects: 38% (159/418) remote: Counting objects: 39% (164/418) remote: Counting objects: 40% (168/418) remote: Counting objects: 41% (172/418) remote: Counting objects: 42% (176/418) remote: Counting objects: 43% (180/418) remote: Counting objects: 44% (184/418) remote: Counting objects: 45% (189/418) remote: Counting objects: 46% (193/418) remote: Counting objects: 47% (197/418) remote: Counting objects: 48% (201/418) remote: Counting objects: 49% (205/418) remote: Counting objects: 50% (209/418) remote: Counting objects: 51% (214/418) remote: Counting objects: 52% (218/418) remote: Counting objects: 53% (222/418) remote: Counting objects: 54% (226/418) remote: Counting objects: 55% (230/418) remote: Counting objects: 56% (235/418) remote: Counting objects: 57% (239/418) remote: Counting objects: 58% (243/418) remote: Counting objects: 59% (247/418) remote: Counting objects: 60% (251/418) remote: Counting objects: 61% (255/418) remote: Counting objects: 62% (260/418) remote: Counting objects: 63% (264/418) remote: Counting objects: 64% (268/418) remote: Counting objects: 65% (272/418) remote: Counting objects: 66% (276/418) remote: Counting objects: 67% (281/418) remote: Counting objects: 68% (285/418) remote: Counting objects: 69% (289/418) remote: Counting objects: 70% (293/418) remote: Counting objects: 71% (297/418) remote: Counting objects: 72% (301/418) remote: Counting objects: 73% (306/418) remote: Counting objects: 74% (310/418) remote: Counting objects: 75% (314/418) remote: Counting objects: 76% (318/418) remote: Counting objects: 77% (322/418) remote: Counting objects: 78% (327/418) remote: Counting objects: 79% (331/418) remote: Counting objects: 80% (335/418) remote: Counting objects: 81% (339/418) remote: Counting objects: 82% (343/418) remote: Counting objects: 83% (347/418) remote: Counting objects: 84% (352/418) remote: Counting objects: 85% (356/418) remote: Counting objects: 86% (360/418) remote: Counting objects: 87% (364/418) remote: Counting objects: 88% (368/418) remote: Counting objects: 89% (373/418) remote: Counting objects: 90% (377/418) remote: Counting objects: 91% (381/418) remote: Counting objects: 92% (385/418) remote: Counting objects: 93% (389/418) remote: Counting objects: 94% (393/418) remote: Counting objects: 95% (398/418) remote: Counting objects: 96% (402/418) remote: Counting objects: 97% (406/418) remote: Counting objects: 98% (410/418) remote: Counting objects: 99% (414/418) remote: Counting objects: 100% (418/418) remote: Counting objects: 100% (418/418), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 0% (1/283) remote: Compressing objects: 1% (3/283) remote: Compressing objects: 2% (6/283) remote: Compressing objects: 3% (9/283) remote: Compressing objects: 4% (12/283) remote: Compressing objects: 5% (15/283) remote: Compressing objects: 6% (17/283) remote: Compressing objects: 7% (20/283) remote: Compressing objects: 8% (23/283) remote: Compressing objects: 9% (26/283) remote: Compressing objects: 10% (29/283) remote: Compressing objects: 11% (32/283) remote: Compressing objects: 12% (34/283) remote: Compressing objects: 13% (37/283) remote: Compressing objects: 14% (40/283) remote: Compressing objects: 15% (43/283) remote: Compressing objects: 16% (46/283) remote: Compressing objects: 17% (49/283) remote: Compressing objects: 18% (51/283) remote: Compressing objects: 19% (54/283) remote: Compressing objects: 20% (57/283) remote: Compressing objects: 21% (60/283) remote: Compressing objects: 22% (63/283) remote: Compressing objects: 23% (66/283) remote: Compressing objects: 24% (68/283) remote: Compressing objects: 25% (71/283) remote: Compressing objects: 26% (74/283) remote: Compressing objects: 27% (77/283) remote: Compressing objects: 28% (80/283) remote: Compressing objects: 29% (83/283) remote: Compressing objects: 30% (85/283) remote: Compressing objects: 31% (88/283) remote: Compressing objects: 32% (91/283) remote: Compressing objects: 33% (94/283) remote: Compressing objects: 34% (97/283) remote: Compressing objects: 35% (100/283) remote: Compressing objects: 36% (102/283) remote: Compressing objects: 37% (105/283) remote: Compressing objects: 38% (108/283) remote: Compressing objects: 39% (111/283) remote: Compressing objects: 40% (114/283) remote: Compressing objects: 41% (117/283) remote: Compressing objects: 42% (119/283) remote: Compressing objects: 43% (122/283) remote: Compressing objects: 44% (125/283) remote: Compressing objects: 45% (128/283) remote: Compressing objects: 46% (131/283) remote: Compressing objects: 47% (134/283) remote: Compressing objects: 48% (136/283) remote: Compressing objects: 49% (139/283) remote: Compressing objects: 50% (142/283) remote: Compressing objects: 51% (145/283) remote: Compressing objects: 52% (148/283) remote: Compressing objects: 53% (150/283) remote: Compressing objects: 54% (153/283) remote: Compressing objects: 55% (156/283) remote: Compressing objects: 56% (159/283) remote: Compressing objects: 57% (162/283) remote: Compressing objects: 58% (165/283) remote: Compressing objects: 59% (167/283) remote: Compressing objects: 60% (170/283) remote: Compressing objects: 61% (173/283) remote: Compressing objects: 62% (176/283) remote: Compressing objects: 63% (179/283) remote: Compressing objects: 64% (182/283) remote: Compressing objects: 65% (184/283) remote: Compressing objects: 66% (187/283) remote: Compressing objects: 67% (190/283) remote: Compressing objects: 68% (193/283) remote: Compressing objects: 69% (196/283) remote: Compressing objects: 70% (199/283) remote: Compressing objects: 71% (201/283) remote: Compressing objects: 72% (204/283) remote: Compressing objects: 73% (207/283) remote: Compressing objects: 74% (210/283) remote: Compressing objects: 75% (213/283) remote: Compressing objects: 76% (216/283) remote: Compressing objects: 77% (218/283) remote: Compressing objects: 78% (221/283) remote: Compressing objects: 79% (224/283) remote: Compressing objects: 80% (227/283) remote: Compressing objects: 81% (230/283) remote: Compressing objects: 82% (233/283) remote: Compressing objects: 83% (235/283) remote: Compressing objects: 84% (238/283) remote: Compressing objects: 85% (241/283) remote: Compressing objects: 86% (244/283) remote: Compressing objects: 87% (247/283) remote: Compressing objects: 88% (250/283) remote: Compressing objects: 89% (252/283) remote: Compressing objects: 90% (255/283) remote: Compressing objects: 91% (258/283) remote: Compressing objects: 92% (261/283) remote: Compressing objects: 93% (264/283) remote: Compressing objects: 94% (267/283) remote: Compressing objects: 95% (269/283) remote: Compressing objects: 96% (272/283) remote: Compressing objects: 97% (275/283) remote: Compressing objects: 98% (278/283) remote: Compressing objects: 99% (281/283) remote: Compressing objects: 100% (283/283) remote: Compressing objects: 100% (283/283), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/348) Receiving objects: 1% (4/348) Receiving objects: 2% (7/348) Receiving objects: 3% (11/348) Receiving objects: 4% (14/348) Receiving objects: 5% (18/348) Receiving objects: 6% (21/348) Receiving objects: 7% (25/348) Receiving objects: 8% (28/348) Receiving objects: 9% (32/348) Receiving objects: 10% (35/348) Receiving objects: 11% (39/348) Receiving objects: 12% (42/348) Receiving objects: 13% (46/348) Receiving objects: 14% (49/348) Receiving objects: 15% (53/348) Receiving objects: 16% (56/348) Receiving objects: 17% (60/348) Receiving objects: 18% (63/348) Receiving objects: 19% (67/348) Receiving objects: 20% (70/348) Receiving objects: 21% (74/348) Receiving objects: 22% (77/348) Receiving objects: 23% (81/348) Receiving objects: 24% (84/348) Receiving objects: 25% (87/348) Receiving objects: 26% (91/348) Receiving objects: 27% (94/348) Receiving objects: 28% (98/348) Receiving objects: 29% (101/348) Receiving objects: 30% (105/348) Receiving objects: 31% (108/348) Receiving objects: 32% (112/348) Receiving objects: 33% (115/348) Receiving objects: 34% (119/348) Receiving objects: 35% (122/348) Receiving objects: 36% (126/348) Receiving objects: 37% (129/348) Receiving objects: 38% (133/348) Receiving objects: 39% (136/348) Receiving objects: 40% (140/348) Receiving objects: 41% (143/348) Receiving objects: 42% (147/348) Receiving objects: 43% (150/348) Receiving objects: 44% (154/348) Receiving objects: 45% (157/348) Receiving objects: 46% (161/348) Receiving objects: 47% (164/348) Receiving objects: 48% (168/348) Receiving objects: 49% (171/348) Receiving objects: 50% (174/348) Receiving objects: 51% (178/348) Receiving objects: 52% (181/348) Receiving objects: 53% (185/348) Receiving objects: 54% (188/348) Receiving objects: 55% (192/348) Receiving objects: 56% (195/348) Receiving objects: 57% (199/348) Receiving objects: 58% (202/348) Receiving objects: 59% (206/348) Receiving objects: 60% (209/348) Receiving objects: 61% (213/348) Receiving objects: 62% (216/348) Receiving objects: 63% (220/348) Receiving objects: 64% (223/348) Receiving objects: 65% (227/348) Receiving objects: 66% (230/348) Receiving objects: 67% (234/348) Receiving objects: 68% (237/348) Receiving objects: 69% (241/348) Receiving objects: 70% (244/348) Receiving objects: 71% (248/348) Receiving objects: 72% (251/348) Receiving objects: 73% (255/348) Receiving objects: 74% (258/348) Receiving objects: 75% (261/348) Receiving objects: 76% (265/348) Receiving objects: 77% (268/348) Receiving objects: 78% (272/348) Receiving objects: 79% (275/348) Receiving objects: 80% (279/348) Receiving objects: 81% (282/348) Receiving objects: 82% (286/348) Receiving objects: 83% (289/348) Receiving objects: 84% (293/348) Receiving objects: 85% (296/348) Receiving objects: 86% (300/348) Receiving objects: 87% (303/348) Receiving objects: 88% (307/348) Receiving objects: 89% (310/348) Receiving objects: 90% (314/348) Receiving objects: 91% (317/348) Receiving objects: 92% (321/348) Receiving objects: 93% (324/348) Receiving objects: 94% (328/348) remote: Total 348 (delta 143), reused 145 (delta 59), pack-reused 0 (from 0) Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 95% (331/348) Receiving objects: 96% (335/348) Receiving objects: 97% (338/348) Receiving objects: 98% (342/348) Receiving objects: 99% (345/348) Receiving objects: 100% (348/348) Receiving objects: 100% (348/348), 990.19 KiB | 10.10 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/143) Resolving deltas: 2% (3/143) Resolving deltas: 4% (6/143) Resolving deltas: 6% (9/143) Resolving deltas: 9% (13/143) Resolving deltas: 10% (15/143) Resolving deltas: 14% (21/143) Resolving deltas: 16% (24/143) Resolving deltas: 20% (29/143) Resolving deltas: 21% (31/143) Resolving deltas: 22% (32/143) Resolving deltas: 23% (33/143) Resolving deltas: 25% (36/143) Resolving deltas: 27% (39/143) Resolving deltas: 33% (48/143) Resolving deltas: 34% (50/143) Resolving deltas: 35% (51/143) Resolving deltas: 36% (52/143) Resolving deltas: 37% (53/143) Resolving deltas: 39% (57/143) Resolving deltas: 41% (59/143) Resolving deltas: 43% (62/143) Resolving deltas: 44% (63/143) Resolving deltas: 45% (65/143) Resolving deltas: 47% (68/143) Resolving deltas: 48% (69/143) Resolving deltas: 50% (72/143) Resolving deltas: 51% (74/143) Resolving deltas: 52% (75/143) Resolving deltas: 53% (76/143) Resolving deltas: 54% (78/143) Resolving deltas: 55% (79/143) Resolving deltas: 56% (81/143) Resolving deltas: 57% (82/143) Resolving deltas: 58% (83/143) Resolving deltas: 59% (85/143) Resolving deltas: 60% (86/143) Resolving deltas: 61% (88/143) Resolving deltas: 62% (89/143) Resolving deltas: 63% (91/143) Resolving deltas: 64% (92/143) Resolving deltas: 65% (93/143) Resolving deltas: 66% (95/143) Resolving deltas: 67% (96/143) Resolving deltas: 68% (98/143) Resolving deltas: 69% (99/143) Resolving deltas: 70% (101/143) Resolving deltas: 71% (102/143) Resolving deltas: 72% (103/143) Resolving deltas: 73% (105/143) Resolving deltas: 74% (106/143) Resolving deltas: 75% (108/143) Resolving deltas: 76% (109/143) Resolving deltas: 77% (111/143) Resolving deltas: 78% (112/143) Resolving deltas: 79% (113/143) Resolving deltas: 80% (115/143) Resolving deltas: 81% (116/143) Resolving deltas: 82% (118/143) Resolving deltas: 83% (119/143) Resolving deltas: 84% (121/143) Resolving deltas: 85% (122/143) Resolving deltas: 86% (123/143) Resolving deltas: 87% (125/143) Resolving deltas: 88% (126/143) Resolving deltas: 89% (128/143) Resolving deltas: 90% (129/143) Resolving deltas: 91% (131/143) Resolving deltas: 92% (132/143) Resolving deltas: 93% (133/143) Resolving deltas: 94% (135/143) Resolving deltas: 95% (136/143) Resolving deltas: 96% (138/143) Resolving deltas: 97% (139/143) Resolving deltas: 98% (141/143) Resolving deltas: 99% (142/143) Resolving deltas: 100% (143/143) Resolving deltas: 100% (143/143), completed with 62 local objects. Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/jbeder/yaml-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 0579ae3d976091d7d664aa9d2527e0d0cff25763 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'thirdparty/yaml-cpp': checked out '0579ae3d976091d7d664aa9d2527e0d0cff25763' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -Dvalijson_BUILD_TESTS=TRUE -Dvalijson_BUILD_EXAMPLES=FALSE -Dvalijson_EXCLUDE_BOOST=TRUE .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX11 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX17 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_CXX17 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:80 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "FindPoco.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "Poco", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "Poco" with any of Step #6 - "compile-libfuzzer-introspector-x86_64": the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PocoConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": poco-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "Poco" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "Poco_DIR" to a directory containing one of the above files. If "Poco" Step #6 - "compile-libfuzzer-introspector-x86_64": provides a separate development package or SDK, be sure it has been Step #6 - "compile-libfuzzer-introspector-x86_64": installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:81 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": By not providing "FindQt5Core.cmake" in CMAKE_MODULE_PATH this project has Step #6 - "compile-libfuzzer-introspector-x86_64": asked CMake to find a package configuration file provided by "Qt5Core", but Step #6 - "compile-libfuzzer-introspector-x86_64": CMake did not find one. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find a package configuration file provided by "Qt5Core" with any Step #6 - "compile-libfuzzer-introspector-x86_64": of the following names: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Qt5CoreConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": qt5core-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Add the installation prefix of "Qt5Core" to CMAKE_PREFIX_PATH or set Step #6 - "compile-libfuzzer-introspector-x86_64": "Qt5Core_DIR" to a directory containing one of the above files. If Step #6 - "compile-libfuzzer-introspector-x86_64": "Qt5Core" provides a separate development package or SDK, be sure it has Step #6 - "compile-libfuzzer-introspector-x86_64": been installed. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/valijson/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/jsoncpp.dir/thirdparty/jsoncpp/src/lib_json/json_reader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/json11.dir/thirdparty/json11/json11.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/jsoncpp.dir/thirdparty/jsoncpp/src/lib_json/json_value.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object thirdparty/googletest/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/jsoncpp.dir/thirdparty/jsoncpp/src/lib_json/json_writer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/binary.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/convert.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/depthguard.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/directives.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emit.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitfromevents.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitterstate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/emitterutils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/exceptions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/exp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/memory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/node_data.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/nodebuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/nodeevents.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/null.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/ostream_wrapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/regex_yaml.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scanner.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scantag.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scantoken.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/simplekey.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/singledocparser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/scanscalar.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/stream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object CMakeFiles/yamlcpp.dir/thirdparty/yaml-cpp/src/tag.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:201:54: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | explicit JsonString(string &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:209:58: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 209 | explicit JsonArray(Json::array &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:217:60: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 217 | explicit JsonObject(Json::object &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:259:72: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 259 | Json::Json(string &&value) : m_ptr(make_shared(move(value))) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:262:71: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 262 | Json::Json(Json::array &&values) : m_ptr(make_shared(move(values))) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:264:72: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | Json::Json(Json::object &&values) : m_ptr(make_shared(move(values))) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:362:21: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 362 | return fail(move(msg), Json()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:201:48: note: in instantiation of member function 'json11::Value::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | explicit JsonString(string &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:209:52: note: in instantiation of member function 'json11::Value>::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 209 | explicit JsonArray(Json::array &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:217:54: note: in instantiation of member function 'json11::Value>::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 217 | explicit JsonObject(Json::object &&value) : Value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:154:46: warning: unqualified call to 'std::move' [-Wunqualified-std-cast-call] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | explicit Value(T &&value) : m_value(move(value)) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  std:: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/json11/json11.cpp:222:18: note: in instantiation of member function 'json11::Value::Value' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | JsonNull() : Value({}) {} Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/valijson/thirdparty/googletest/googletest/src/gtest-all.cc:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/valijson/thirdparty/googletest/googletest/include/gtest/gtest.h:64: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/valijson/thirdparty/googletest/googletest/include/gtest/gtest-death-test.h:43: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/valijson/thirdparty/googletest/googletest/include/gtest/internal/gtest-death-test-internal.h:47: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/valijson/thirdparty/googletest/googletest/include/gtest/gtest-matchers.h:49: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/googletest/googletest/include/gtest/gtest-printers.h:524:35: warning: implicit conversion from 'char16_t' to 'char32_t' may change the meaning of the represented code unit [-Wcharacter-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 524 | PrintTo(ImplicitCast_<char32_t>(c), os); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX static library thirdparty/json11/libjson11.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target json11 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX static library thirdparty/jsoncpp/libjsoncpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target jsoncpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX static library thirdparty/yamlcpp/libyamlcpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target yamlcpp Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library ../../../lib/libgtest.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target gtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object thirdparty/googletest/googletest/CMakeFiles/gtest_main.dir/src/gtest_main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX static library ../../../lib/libgtest_main.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target gtest_main Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object CMakeFiles/test_suite.dir/tests/test_adapter_comparison.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object CMakeFiles/test_suite.dir/tests/test_date_time_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object CMakeFiles/test_suite.dir/tests/test_fetch_absolute_uri_document_callback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object CMakeFiles/test_suite.dir/tests/test_fetch_urn_document_callback.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object CMakeFiles/test_suite.dir/tests/test_json_pointer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object CMakeFiles/test_suite.dir/tests/test_json11_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object CMakeFiles/test_suite.dir/tests/test_jsoncpp_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object CMakeFiles/test_suite.dir/tests/test_nlohmann_json_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/test_suite.dir/tests/test_picojson_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object CMakeFiles/test_suite.dir/tests/test_rapidjson_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object CMakeFiles/test_suite.dir/tests/test_validation_errors.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object CMakeFiles/test_suite.dir/tests/test_poly_constraint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object CMakeFiles/test_suite.dir/tests/test_validator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object CMakeFiles/test_suite.dir/tests/test_validator_with_custom_regular_expression_engine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object CMakeFiles/test_suite.dir/tests/test_yaml_cpp_adapter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object CMakeFiles/test_suite.dir/tests/test_utf8_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable test_suite Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : Main function filename: /src/valijson/thirdparty/googletest/googletest/src/gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:48 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_suite Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../tests/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -DVALIJSON_USE_EXCEPTIONS=1 -I/src/valijson/thirdparty/rapidjson/include -I/src/valijson/include fuzzer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:07 : Logging next yaml tile to /src/fuzzerLogFile-0-0GuIrfPMMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests -name '*.json' Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/multipleOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/multipleOf.json seed_corpus/9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/items.json seed_corpus/15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/const.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/const.json seed_corpus/50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxProperties.json seed_corpus/893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/oneOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/oneOf.json seed_corpus/d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/allOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/allOf.json seed_corpus/1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/definitions.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=40afc07d989d34d7daefc03803dabf1813c8bf26 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/definitions.json seed_corpus/40afc07d989d34d7daefc03803dabf1813c8bf26 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minProperties.json seed_corpus/d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d9985fcf092eccf4927cdd63168f265b594eabf3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/ref.json seed_corpus/d9985fcf092eccf4927cdd63168f265b594eabf3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/properties.json seed_corpus/083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/propertyNames.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/propertyNames.json seed_corpus/53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/contains.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/contains.json seed_corpus/0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maxLength.json seed_corpus/a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/boolean_schema.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/boolean_schema.json seed_corpus/33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/refRemote.json seed_corpus/567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/not.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/not.json seed_corpus/1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/minimum.json seed_corpus/ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/patternProperties.json seed_corpus/8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalItems.json seed_corpus/6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMinimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMinimum.json seed_corpus/ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/bignum.json seed_corpus/2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/zeroTerminatedFloats.json seed_corpus/95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/ecmascript-regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/ecmascript-regex.json seed_corpus/5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/format.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=944b1220608724c664cc202fa7dbcff0cf9cddbd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/optional/format.json seed_corpus/944b1220608724c664cc202fa7dbcff0cf9cddbd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/required.json seed_corpus/0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/anyOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/anyOf.json seed_corpus/d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/dependencies.json seed_corpus/2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/enum.json seed_corpus/b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/maximum.json seed_corpus/9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMaximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/exclusiveMaximum.json seed_corpus/2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft6/type.json seed_corpus/0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/multipleOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/multipleOf.json seed_corpus/9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/items.json seed_corpus/15bab82edeac6fe0949229bf9e3caa0d9c2b5691 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/const.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/const.json seed_corpus/50538cbbfc5b654492b16d59836e6e166a691b08 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxProperties.json seed_corpus/893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/oneOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/oneOf.json seed_corpus/d5c2b83e1746e025f61d989c98a37505b18ac4d3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/allOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/allOf.json seed_corpus/1751b68470f6ebab723c56770a76075799dbecd3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/definitions.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d508d738004c7c5dd7333bd1c5d4d02f48b26b28 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/definitions.json seed_corpus/d508d738004c7c5dd7333bd1c5d4d02f48b26b28 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minProperties.json seed_corpus/d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5a95618b18471ad90b30335e732bc37d2feb8f57 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/ref.json seed_corpus/5a95618b18471ad90b30335e732bc37d2feb8f57 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/properties.json seed_corpus/083ed6d8856f59d940b5251373476beebc39e83a Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/propertyNames.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/propertyNames.json seed_corpus/53940e8094567400b066c0a1b10b5162a63b5ad6 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/contains.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/contains.json seed_corpus/0101f9e39f70ed8e826f2d22ba4093163ba7aece Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maxLength.json seed_corpus/a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/boolean_schema.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/boolean_schema.json seed_corpus/33d830e549a64f86997b3577fa30da3871715401 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/refRemote.json seed_corpus/567534e265a39b16a4e9e11015e480996b4dbc07 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/not.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/not.json seed_corpus/1b1f042e8210aa9a6b69420e4fd8ff4bba989890 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/minimum.json seed_corpus/ab98938e4f13170e20cd029f29edd76a1c39d607 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/patternProperties.json seed_corpus/8b0ddf4665156b04b37d0a5ad6835a2250c0c71c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalItems.json seed_corpus/6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMinimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMinimum.json seed_corpus/ebd44046e0298b86c1330b28b716d1a3511e2c79 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=321b9600217b7a57a42e52d54960b42659ef3c5e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/regex.json seed_corpus/321b9600217b7a57a42e52d54960b42659ef3c5e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri-reference.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b6a27392cf31c9b87527bc09daaf86c4ac08e533 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri-reference.json seed_corpus/b6a27392cf31c9b87527bc09daaf86c4ac08e533 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-email.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e858670e1d8c784a98921065f83ca0dc00ce5898 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-email.json seed_corpus/e858670e1d8c784a98921065f83ca0dc00ce5898 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-hostname.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=41f8f123247e0ad45a5e8a1ce9c9e74e106049c3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/idn-hostname.json seed_corpus/41f8f123247e0ad45a5e8a1ce9c9e74e106049c3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv4.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=254d45f261c9602692e0ddb53520e52381085847 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv4.json seed_corpus/254d45f261c9602692e0ddb53520e52381085847 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a69974afcde9cb73963055817b749fcb1b9306a1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date.json seed_corpus/a69974afcde9cb73963055817b749fcb1b9306a1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv6.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1591b2c860c2f515bd34d6d3ba5f18cdf99570a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/ipv6.json seed_corpus/1591b2c860c2f515bd34d6d3ba5f18cdf99570a0 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/email.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f30c9881bff51c139ad77219638fbb00acf9974e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/email.json seed_corpus/f30c9881bff51c139ad77219638fbb00acf9974e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/json-pointer.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=99d6a9f233631df49cbdbb45e0d89101b203a143 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/json-pointer.json seed_corpus/99d6a9f233631df49cbdbb45e0d89101b203a143 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/time.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e14bd5da69f184642a7c29a180cf578f1f426e37 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/time.json seed_corpus/e14bd5da69f184642a7c29a180cf578f1f426e37 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date-time.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6d36510d214da42d42d681b6cb21bdc5c8bd16d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/date-time.json seed_corpus/6d36510d214da42d42d681b6cb21bdc5c8bd16d8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d97d2ffc697d56893ca4ec7ee200a65c3ba51722 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/iri.json seed_corpus/d97d2ffc697d56893ca4ec7ee200a65c3ba51722 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-reference.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7f249d41d984cfa4513698abf1a0c9fa1cc3b35 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-reference.json seed_corpus/d7f249d41d984cfa4513698abf1a0c9fa1cc3b35 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8f07bd416e8331805cf771109dba4584a0a945b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri.json seed_corpus/8f07bd416e8331805cf771109dba4584a0a945b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/relative-json-pointer.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8d9bc4a11c0e8dad9afcba9e6e6c56226ee66f70 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/relative-json-pointer.json seed_corpus/8d9bc4a11c0e8dad9afcba9e6e6c56226ee66f70 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-template.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=faac1405b59c12d1d736d0539243fd9dbe22b217 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/uri-template.json seed_corpus/faac1405b59c12d1d736d0539243fd9dbe22b217 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/hostname.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=14facebdc5f28fd75de6805ffefc3bfea1b75971 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/format/hostname.json seed_corpus/14facebdc5f28fd75de6805ffefc3bfea1b75971 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/content.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1b893fbe234a892d03e38c4d87b59723e3473fa6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/content.json seed_corpus/1b893fbe234a892d03e38c4d87b59723e3473fa6 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/bignum.json seed_corpus/2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/zeroTerminatedFloats.json seed_corpus/95d4d0f6b517026570e89e729a85ac30565745cf Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/ecmascript-regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/optional/ecmascript-regex.json seed_corpus/5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/required.json seed_corpus/0f46c1060bb1afecede1fca247e6c9d3eda7f5ea Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/anyOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/anyOf.json seed_corpus/d4a9c4b0d580731d323ab83691eede0266994368 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/dependencies.json seed_corpus/2dbf1af2db030236d3cd962adabf01fa1511f404 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/enum.json seed_corpus/b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/maximum.json seed_corpus/9545f23e93bae3c81d26df9d29fecb5917d5a7b9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMaximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/exclusiveMaximum.json seed_corpus/2c5e14450a7227d25834d5bc160e4e1c72164321 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/type.json seed_corpus/0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/if-then-else.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=88ccc5930389934555092c293fffc0e954cfdb1b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft7/if-then-else.json seed_corpus/88ccc5930389934555092c293fffc0e954cfdb1b Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/multipleOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/multipleOf.json seed_corpus/9e70c593b1cc3a3572a0d389b5b7a171bf292ddd Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=53307f30a557c789d21c355ab99550cbfdee1fe1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/items.json seed_corpus/53307f30a557c789d21c355ab99550cbfdee1fe1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxProperties.json seed_corpus/893310927bd6c8dc78f9c3fbe158ba48a9d64ceb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/oneOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=4eca80959bae0cbb7b8a42faa50ffafcad34a7aa Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/oneOf.json seed_corpus/4eca80959bae0cbb7b8a42faa50ffafcad34a7aa Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/allOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e98aea1d36d932870561f0c32c32fc5858f251f9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/allOf.json seed_corpus/e98aea1d36d932870561f0c32c32fc5858f251f9 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/definitions.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0963ac4f014a0faf6ad37554c9af03f63dad9b02 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/definitions.json seed_corpus/0963ac4f014a0faf6ad37554c9af03f63dad9b02 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minProperties.json seed_corpus/d7775acf140fc27895a189ebce34165e9e00ca7d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=551753cd1e7b7c5028557b8bd67bff85b6196ced Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/ref.json seed_corpus/551753cd1e7b7c5028557b8bd67bff85b6196ced Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/properties.json seed_corpus/040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maxLength.json seed_corpus/a7de803a65a643219a2fd9391f0e019b5dd23bcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=9404865ab0aa82a64c2389a2272bf8b0875d0e42 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/refRemote.json seed_corpus/9404865ab0aa82a64c2389a2272bf8b0875d0e42 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/not.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5b9567e8409e28b256f3704ca83447f0d0abb707 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/not.json seed_corpus/5b9567e8409e28b256f3704ca83447f0d0abb707 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0d1da7a689f854f594256d1fe0c643b7065079a5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/minimum.json seed_corpus/0d1da7a689f854f594256d1fe0c643b7065079a5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5f4edcd4dd2607659c9a1f839d011d8a8f238236 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/patternProperties.json seed_corpus/5f4edcd4dd2607659c9a1f839d011d8a8f238236 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalItems.json seed_corpus/6ade68257f0292fd2234beed7e7a202ae8fe8f68 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/bignum.json seed_corpus/32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/zeroTerminatedFloats.json seed_corpus/dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/ecmascript-regex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/ecmascript-regex.json seed_corpus/5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/format.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1d6a8a375f5da50fb1768091453b5ebacd99aa1f Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/optional/format.json seed_corpus/1d6a8a375f5da50fb1768091453b5ebacd99aa1f Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=d3ed15e5c9a897ca607d981966baa9539536ae9c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/required.json seed_corpus/d3ed15e5c9a897ca607d981966baa9539536ae9c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/anyOf.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=e8f926bf272e31330cc41c80dc7bb9e34c25e007 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/anyOf.json seed_corpus/e8f926bf272e31330cc41c80dc7bb9e34c25e007 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=01e35427b5a87644dc08a9f04b7d58379c61783d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/dependencies.json seed_corpus/01e35427b5a87644dc08a9f04b7d58379c61783d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/enum.json seed_corpus/b601bfd5175f4e18b974a6c37e00e93846ee502e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f6a13ade4ef217d5ef6a5b995152c98cca9bda78 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/maximum.json seed_corpus/f6a13ade4ef217d5ef6a5b995152c98cca9bda78 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft4/type.json seed_corpus/0938ece285eb0fa6560e1ab029aaf096f149ebcb Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minItems.json seed_corpus/176fedc074768c6ec5c7ceb979f23a6a4bd0be58 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/items.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=873828cf8ad5d2701022650e99367cb0a89624b0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/items.json seed_corpus/873828cf8ad5d2701022650e99367cb0a89624b0 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/extends.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b74a86f27d00aa8b618e4a00770d0d23e95a0b57 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/extends.json seed_corpus/b74a86f27d00aa8b618e4a00770d0d23e95a0b57 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/ref.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0aece5442909b18d5cb12f9c3d91098afb73e70d Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/ref.json seed_corpus/0aece5442909b18d5cb12f9c3d91098afb73e70d Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/properties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/properties.json seed_corpus/040276556d173ae94fc2bea32d28f1bcc27950b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/disallow.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=0338efb887db1499031a573dbd4bdf8e04381e44 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/disallow.json seed_corpus/0338efb887db1499031a573dbd4bdf8e04381e44 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxItems.json seed_corpus/580cdb7c89cd07b45f3fdadb2279bb13108b79b4 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/default.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/default.json seed_corpus/17c051cc94a9fb40ad627b04a41d7dce9150e3b5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=a7aff353343095ecb7e7213d041ba0e2885c8d28 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maxLength.json seed_corpus/a7aff353343095ecb7e7213d041ba0e2885c8d28 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/refRemote.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=ef0c43623cad9a3ceb7b407272062ca55c1c9c7e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/refRemote.json seed_corpus/ef0c43623cad9a3ceb7b407272062ca55c1c9c7e Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minLength.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minLength.json seed_corpus/f092e02fe6648fbd1972145941739a0951e7e548 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minimum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=1a849968c80db05a9ad0a92481edd93dee567804 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/minimum.json seed_corpus/1a849968c80db05a9ad0a92481edd93dee567804 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/patternProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=3fd7e9abb6c9e355e6cea7374f0797df11f4658b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/patternProperties.json seed_corpus/3fd7e9abb6c9e355e6cea7374f0797df11f4658b Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=27d59858bfa22eabaa96f2ceb80c50e5f45edcdc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalItems.json seed_corpus/27d59858bfa22eabaa96f2ceb80c50e5f45edcdc Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/pattern.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/pattern.json seed_corpus/30996b58748cb366e0eb54bc5252ba9a3d353e19 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalProperties.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/additionalProperties.json seed_corpus/2620a3452cedb8589893eecbd30fb6524895cfe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/bignum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/bignum.json seed_corpus/32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/jsregex.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=489105099db925ea513fdf20050c6389b868f4c5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/jsregex.json seed_corpus/489105099db925ea513fdf20050c6389b868f4c5 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/zeroTerminatedFloats.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/zeroTerminatedFloats.json seed_corpus/dac50eb552aa8bb46fdc594283b6b8aea7fb626c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/format.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=70ae63f0f8e3db110547ecd3a1c3ca1c6c477fab Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/optional/format.json seed_corpus/70ae63f0f8e3db110547ecd3a1c3ca1c6c477fab Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/divisibleBy.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=f93261c3b99ed5c49d6bbd0ba5622d6c5f62d614 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/divisibleBy.json seed_corpus/f93261c3b99ed5c49d6bbd0ba5622d6c5f62d614 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/required.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=6cd95ad810f5ee5f90bc22c72ed2f4260b036ee3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/required.json seed_corpus/6cd95ad810f5ee5f90bc22c72ed2f4260b036ee3 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/dependencies.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b6700c97dcc4a2b20aadc1e0ed887dbd5f085712 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/dependencies.json seed_corpus/b6700c97dcc4a2b20aadc1e0ed887dbd5f085712 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/enum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=73ce8bd04fe8888edfeb6180bbfd68ae3bbe5b34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/enum.json seed_corpus/73ce8bd04fe8888edfeb6180bbfd68ae3bbe5b34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maximum.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=c205edb4c5bd171c9e1f4955f5cc3b94ca78cb0c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/maximum.json seed_corpus/c205edb4c5bd171c9e1f4955f5cc3b94ca78cb0c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/uniqueItems.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/uniqueItems.json seed_corpus/8c9909ffd2abf8f625f81c18a43c789efa369e34 Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/type.json Step #6 - "compile-libfuzzer-introspector-x86_64": ++ awk '{print $1}' Step #6 - "compile-libfuzzer-introspector-x86_64": + sha1=b771ba92e768bcf69d5f6a845821626bfb33be3c Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/valijson/thirdparty/JSON-Schema-Test-Suite/tests/draft3/type.json seed_corpus/b771ba92e768bcf69d5f6a845821626bfb33be3c Step #6 - "compile-libfuzzer-introspector-x86_64": + read file Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzzer_seed_corpus.zip seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53940e8094567400b066c0a1b10b5162a63b5ad6 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99d6a9f233631df49cbdbb45e0d89101b203a143 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d97d2ffc697d56893ca4ec7ee200a65c3ba51722 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: faac1405b59c12d1d736d0539243fd9dbe22b217 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2cb2aa6b9085d7c89bb70a1177b6bccc8fb15418 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebd44046e0298b86c1330b28b716d1a3511e2c79 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88ccc5930389934555092c293fffc0e954cfdb1b (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15bab82edeac6fe0949229bf9e3caa0d9c2b5691 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b0ddf4665156b04b37d0a5ad6835a2250c0c71c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f46c1060bb1afecede1fca247e6c9d3eda7f5ea (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e14bd5da69f184642a7c29a180cf578f1f426e37 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50538cbbfc5b654492b16d59836e6e166a691b08 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a95618b18471ad90b30335e732bc37d2feb8f57 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32b70fb2c2156c979702eec5c18a86c1fe6d0bd7 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 873828cf8ad5d2701022650e99367cb0a89624b0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fd7e9abb6c9e355e6cea7374f0797df11f4658b (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab98938e4f13170e20cd029f29edd76a1c39d607 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6700c97dcc4a2b20aadc1e0ed887dbd5f085712 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d36510d214da42d42d681b6cb21bdc5c8bd16d8 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d6a8a375f5da50fb1768091453b5ebacd99aa1f (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6a13ade4ef217d5ef6a5b995152c98cca9bda78 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c205edb4c5bd171c9e1f4955f5cc3b94ca78cb0c (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0938ece285eb0fa6560e1ab029aaf096f149ebcb (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e98aea1d36d932870561f0c32c32fc5858f251f9 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0aece5442909b18d5cb12f9c3d91098afb73e70d (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 176fedc074768c6ec5c7ceb979f23a6a4bd0be58 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1591b2c860c2f515bd34d6d3ba5f18cdf99570a0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7aff353343095ecb7e7213d041ba0e2885c8d28 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f092e02fe6648fbd1972145941739a0951e7e548 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14facebdc5f28fd75de6805ffefc3bfea1b75971 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3ed15e5c9a897ca607d981966baa9539536ae9c (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d9bc4a11c0e8dad9afcba9e6e6c56226ee66f70 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2dbf1af2db030236d3cd962adabf01fa1511f404 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ade68257f0292fd2234beed7e7a202ae8fe8f68 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4eca80959bae0cbb7b8a42faa50ffafcad34a7aa (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8f926bf272e31330cc41c80dc7bb9e34c25e007 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9404865ab0aa82a64c2389a2272bf8b0875d0e42 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2620a3452cedb8589893eecbd30fb6524895cfe8 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 489105099db925ea513fdf20050c6389b868f4c5 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9545f23e93bae3c81d26df9d29fecb5917d5a7b9 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 944b1220608724c664cc202fa7dbcff0cf9cddbd (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6cd95ad810f5ee5f90bc22c72ed2f4260b036ee3 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f4edcd4dd2607659c9a1f839d011d8a8f238236 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7775acf140fc27895a189ebce34165e9e00ca7d (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7de803a65a643219a2fd9391f0e019b5dd23bcb (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7f249d41d984cfa4513698abf1a0c9fa1cc3b35 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73ce8bd04fe8888edfeb6180bbfd68ae3bbe5b34 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27d59858bfa22eabaa96f2ceb80c50e5f45edcdc (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 893310927bd6c8dc78f9c3fbe158ba48a9d64ceb (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b74a86f27d00aa8b618e4a00770d0d23e95a0b57 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1751b68470f6ebab723c56770a76075799dbecd3 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17c051cc94a9fb40ad627b04a41d7dce9150e3b5 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a849968c80db05a9ad0a92481edd93dee567804 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 580cdb7c89cd07b45f3fdadb2279bb13108b79b4 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d508d738004c7c5dd7333bd1c5d4d02f48b26b28 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c5e14450a7227d25834d5bc160e4e1c72164321 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b771ba92e768bcf69d5f6a845821626bfb33be3c (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 551753cd1e7b7c5028557b8bd67bff85b6196ced (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f93261c3b99ed5c49d6bbd0ba5622d6c5f62d614 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30996b58748cb366e0eb54bc5252ba9a3d353e19 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b1f042e8210aa9a6b69420e4fd8ff4bba989890 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5c2b83e1746e025f61d989c98a37505b18ac4d3 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e858670e1d8c784a98921065f83ca0dc00ce5898 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 040276556d173ae94fc2bea32d28f1bcc27950b5 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b893fbe234a892d03e38c4d87b59723e3473fa6 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b9567e8409e28b256f3704ca83447f0d0abb707 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41f8f123247e0ad45a5e8a1ce9c9e74e106049c3 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01e35427b5a87644dc08a9f04b7d58379c61783d (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c9909ffd2abf8f625f81c18a43c789efa369e34 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5043b8d798d2504c2a7c7d04fd6057ad8cacfcc3 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70ae63f0f8e3db110547ecd3a1c3ca1c6c477fab (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dac50eb552aa8bb46fdc594283b6b8aea7fb626c (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53307f30a557c789d21c355ab99550cbfdee1fe1 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0963ac4f014a0faf6ad37554c9af03f63dad9b02 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f07bd416e8331805cf771109dba4584a0a945b9 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33d830e549a64f86997b3577fa30da3871715401 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef0c43623cad9a3ceb7b407272062ca55c1c9c7e (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 321b9600217b7a57a42e52d54960b42659ef3c5e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 083ed6d8856f59d940b5251373476beebc39e83a (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9985fcf092eccf4927cdd63168f265b594eabf3 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f30c9881bff51c139ad77219638fbb00acf9974e (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0338efb887db1499031a573dbd4bdf8e04381e44 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40afc07d989d34d7daefc03803dabf1813c8bf26 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b601bfd5175f4e18b974a6c37e00e93846ee502e (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e70c593b1cc3a3572a0d389b5b7a171bf292ddd (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 567534e265a39b16a4e9e11015e480996b4dbc07 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 254d45f261c9602692e0ddb53520e52381085847 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d1da7a689f854f594256d1fe0c643b7065079a5 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a69974afcde9cb73963055817b749fcb1b9306a1 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0101f9e39f70ed8e826f2d22ba4093163ba7aece (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4a9c4b0d580731d323ab83691eede0266994368 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95d4d0f6b517026570e89e729a85ac30565745cf (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6a27392cf31c9b87527bc09daaf86c4ac08e533 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=9d311848e2957e7dac26e9f30b95c805d8a42932a05e6cf3e9efad79d06348a6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5juroki8/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.yaml' and '/src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.437 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.437 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.437 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0GuIrfPMMf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.670 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0GuIrfPMMf'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.671 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.880 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.880 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.880 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.880 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.883 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.883 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.909 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:15.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.601 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.602 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.602 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0GuIrfPMMf.data with fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.602 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.602 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.616 INFO fuzzer_profile - accummulate_profile: fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.640 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.641 INFO fuzzer_profile - accummulate_profile: fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.655 INFO fuzzer_profile - accummulate_profile: fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.657 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.657 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.789 INFO fuzzer_profile - accummulate_profile: fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.792 INFO fuzzer_profile - accummulate_profile: fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.793 INFO fuzzer_profile - accummulate_profile: fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.793 INFO fuzzer_profile - accummulate_profile: fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.796 INFO fuzzer_profile - accummulate_profile: fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:16.797 INFO fuzzer_profile - accummulate_profile: fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.007 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.008 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.008 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.008 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.008 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.056 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.076 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.076 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250917/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports-by-target/20250917/fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.315 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.324 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.324 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.324 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.324 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.504 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.504 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.868 INFO html_report - create_all_function_table: Assembled a total of 1018 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.868 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.875 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.896 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2166 -- : 2166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.900 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:17.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.560 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.561 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1831 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.727 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.995 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.995 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:19.995 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.133 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.133 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.134 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 73 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.134 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.134 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.134 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.330 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.331 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.344 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.345 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.345 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.498 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.498 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.499 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 54 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.499 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.499 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.644 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.657 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.657 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.657 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.884 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.884 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.885 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.885 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:20.885 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.026 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.039 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.039 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.040 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.040 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.040 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.195 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.195 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.196 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.196 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.196 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.351 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.351 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.352 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 39 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.352 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.352 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.571 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.585 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.585 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.586 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.586 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.587 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.744 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.744 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1049 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.745 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.745 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.745 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:21.902 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['valijson::ValidationVisitor::visit(valijson::constraints::PropertiesConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::PropertiesConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::LinearItemsConstraint const&)', 'valijson::ValidationVisitor::visit(valijson::constraints::FormatConstraint const&)', 'valijson::adapters::BasicAdapter, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonArray, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObjectMember, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObject, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonValue, rapidjson::MemoryPoolAllocator > > >::freeze() const', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::FormatConstraint const&)', 'valijson::ValidationVisitor::visit(valijson::constraints::UniqueItemsConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::DependenciesConstraint const&)', 'valijson::ValidationVisitor, rapidjson::MemoryPoolAllocator > >, valijson::DefaultRegexEngine>::visit(valijson::constraints::UniqueItemsConstraint const&)', 'valijson::adapters::BasicAdapter, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonArray, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObjectMember, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonObject, rapidjson::MemoryPoolAllocator > >, valijson::adapters::GenericRapidJsonValue, rapidjson::MemoryPoolAllocator > > >::ArrayComparisonFunctor::operator()(valijson::adapters::Adapter const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.271 INFO html_report - create_all_function_table: Assembled a total of 1018 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.320 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.323 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.324 INFO engine_input - analysis_func: Generating input for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson12GenericValueINS_4UTF8IcEENS_19MemoryPoolAllocatorINS_12CrtAllocatorEEEE12SetObjectRawEPNS_13GenericMemberIS2_S5_EEjRS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson13GenericReaderINS_4UTF8IcEES2_NS_12CrtAllocatorEE11ParseNumberILj4ENS_18EncodedInputStreamIS2_NS_12MemoryStreamEEENS_15GenericDocumentIS2_NS_19MemoryPoolAllocatorIS3_EES3_EEEEvRT0_RT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson13GenericReaderINS_4UTF8IcEES2_NS_12CrtAllocatorEE10ParseValueILj4ENS_18EncodedInputStreamIS2_NS_12MemoryStreamEEENS_15GenericDocumentIS2_NS_19MemoryPoolAllocatorIS3_EES3_EEEEvRT0_RT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser14populateSchemaINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEEvRNS_6SchemaERKT_SH_RKNS_9SubschemaERKNSt3__18optionalINSL_12basic_stringIcNSL_11char_traitsIcEENSL_9allocatorIcEEEEEERKSS_NS0_12FunctionPtrsISF_E8FetchDocEPSJ_PSW_RNS0_13DocumentCacheISF_E4TypeERNSL_3mapISS_S11_NSL_4lessISS_EENSQ_INSL_4pairISW_S11_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson12GenericValueINS_4UTF8IcEENS_19MemoryPoolAllocatorINS_12CrtAllocatorEEEE12DoFindMemberIS5_EENS_21GenericMemberIteratorILb0ES2_S5_EERKNS0_IS2_T_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser27makeMultipleOfIntConstraintINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEENS_11constraints23MultipleOfIntConstraintERKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson11constraints18RequiredConstraint19addRequiredPropertyEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser17makeOrReuseSchemaINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEEPKNS_9SubschemaERNS_6SchemaERKT_SK_NSt3__18optionalINSL_12basic_stringIcNSL_11char_traitsIcEENSL_9allocatorIcEEEEEERKSS_NS0_12FunctionPtrsISI_E8FetchDocESF_PSU_RNS0_13DocumentCacheISI_E4TypeERNSL_3mapISS_SF_NSL_4lessISS_EENSQ_INSL_4pairISU_SF_EEEEEERNSL_6vectorISS_NSQ_ISS_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8valijson12SchemaParser14populateSchemaINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS4_4UTF8IcEENS4_19MemoryPoolAllocatorINS4_12CrtAllocatorEEEEEEEEEvRNS_6SchemaERKT_SH_RKNS_9SubschemaERKNSt3__18optionalINSL_12basic_stringIcNSL_11char_traitsIcEENSL_9allocatorIcEEEEEERKSS_NS0_12FunctionPtrsISF_E8FetchDocEPSJ_PSW_RNS0_13DocumentCacheISF_E4TypeERNSL_3mapISS_S11_NSL_4lessISS_EENSQ_INSL_4pairISW_S11_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9rapidjson12GenericValueINS_4UTF8IcEENS_19MemoryPoolAllocatorINS_12CrtAllocatorEEEE11SetArrayRawEPS6_jRS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.327 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.329 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.329 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.360 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.361 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.361 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.361 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.361 INFO annotated_cfg - analysis_func: Analysing: fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.529 INFO oss_fuzz - analyse_folder: Found 956 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.529 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:22.529 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:27:28.692 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:05.248 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:05.589 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:08.989 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:09.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.428 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.645 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.678 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.709 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.804 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.866 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:31.897 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:32.018 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:32.050 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.506 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.537 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.662 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.693 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.725 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.787 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.850 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.882 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:33.978 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.010 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.041 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.105 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.137 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.168 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.231 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.294 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.326 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.389 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.420 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.574 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.606 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.670 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.702 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.765 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.797 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.892 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.923 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.954 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:34.985 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:35.078 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:35.140 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 10:56:35.172 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 11:01:52.616 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 11:01:58.576 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 11:01:58.576 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:57:05.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:57:08.825 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:57:08.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:57:47.467 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:57:47.574 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.452 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.453 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.502 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.544 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:10.544 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:13.551 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:16.724 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:16.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:53.690 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:53.810 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.306 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.307 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.373 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.428 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.428 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:54.428 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:58:57.536 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:01.735 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:01.735 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:38.533 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:38.642 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.148 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.149 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.202 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.202 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.245 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.245 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:39.245 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:42.296 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:46.495 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 18:59:46.495 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:23.657 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:23.775 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.402 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.403 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.524 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.525 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:24.525 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:27.655 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:30.814 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:00:30.814 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:09.303 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:09.413 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer-parse_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:09.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:09.913 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:09.967 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:09.967 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:10.012 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:10.012 INFO oss_fuzz - analyse_folder: Dump methods for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:10.012 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:13.071 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:16.235 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:16.235 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.143 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.263 INFO oss_fuzz - analyse_folder: Extracting calltree for BufferOverflowOnInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.397 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.397 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.463 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.464 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.517 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:56.517 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:01:59.635 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:02.800 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:02.800 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.048 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.156 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemoryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.817 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.817 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.872 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.873 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.919 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.919 INFO oss_fuzz - analyse_folder: Dump methods for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:38.919 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:43.149 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:46.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:02:46.322 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.397 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.518 INFO oss_fuzz - analyse_folder: Extracting calltree for CallerCalleeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.653 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.654 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.722 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.723 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.774 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.775 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:26.775 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:29.884 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:33.038 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:03:33.038 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:08.455 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:08.565 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.182 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.183 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.237 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.238 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.282 INFO oss_fuzz - analyse_folder: Dump methods for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:09.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:12.358 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:16.514 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:16.514 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.148 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.265 INFO oss_fuzz - analyse_folder: Extracting calltree for OutOfMemorySingleLargeMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.506 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.507 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.573 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.574 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.628 INFO oss_fuzz - analyse_folder: Dump methods for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:53.628 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:04:57.883 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:01.045 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:01.045 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.649 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.758 INFO oss_fuzz - analyse_folder: Extracting calltree for AccumulateAllocationsTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.866 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.867 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.924 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.925 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.969 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.969 INFO oss_fuzz - analyse_folder: Dump methods for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:40.969 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:44.032 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:47.208 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:05:47.208 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:25.629 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:25.746 INFO oss_fuzz - analyse_folder: Extracting calltree for SwapCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.277 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.277 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.344 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.345 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.399 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.399 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:26.399 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:29.501 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:32.673 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:06:32.673 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.080 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.188 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.188 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.189 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.244 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.245 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.288 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.289 INFO oss_fuzz - analyse_folder: Dump methods for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:11.289 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:14.365 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:17.543 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:17.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.624 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.741 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomMutatorTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.873 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.874 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.936 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.937 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.985 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.985 INFO oss_fuzz - analyse_folder: Dump methods for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:52.985 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:07:57.119 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:00.290 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:00.290 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.112 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.218 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.324 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.325 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.378 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.379 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.424 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.424 INFO oss_fuzz - analyse_folder: Dump methods for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:39.424 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:42.481 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:45.648 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:08:45.649 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.524 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.642 INFO oss_fuzz - analyse_folder: Extracting calltree for AFLDriverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.642 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.643 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.710 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.710 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.766 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.766 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:22.767 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:25.880 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:30.059 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:09:30.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:06.655 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:06.763 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedMemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:06.963 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:06.964 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:07.019 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:07.020 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:07.063 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:07.063 INFO oss_fuzz - analyse_folder: Dump methods for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:07.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:11.273 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:14.446 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:14.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.034 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.153 INFO oss_fuzz - analyse_folder: Extracting calltree for FuzzerUnittest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.219 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.220 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.285 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.286 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.340 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.341 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:54.341 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:10:57.479 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:00.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:00.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:38.802 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:38.907 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.107 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.108 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.163 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.209 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.209 INFO oss_fuzz - analyse_folder: Dump methods for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:39.209 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:42.279 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:45.460 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:11:45.460 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:23.348 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:23.466 INFO oss_fuzz - analyse_folder: Extracting calltree for StrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:23.909 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:23.910 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:23.974 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:23.975 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:24.024 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:24.024 INFO oss_fuzz - analyse_folder: Dump methods for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:24.024 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:27.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:30.314 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:12:30.314 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.371 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.480 INFO oss_fuzz - analyse_folder: Extracting calltree for EmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.480 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.480 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.538 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.539 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.587 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.587 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:07.587 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:10.658 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:14.868 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:14.868 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:51.672 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:51.792 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.254 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.255 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.319 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.320 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.372 INFO oss_fuzz - analyse_folder: Dump methods for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:52.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:55.481 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:59.676 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:13:59.676 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.422 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.528 INFO oss_fuzz - analyse_folder: Extracting calltree for Switch2Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.793 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.844 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.845 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.887 INFO oss_fuzz - analyse_folder: Dump methods for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:36.887 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:41.068 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:44.241 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:14:44.241 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:23.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.023 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleCmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.658 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.659 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.723 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.724 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.776 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.777 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:24.777 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:27.880 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:31.057 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:15:31.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.335 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.440 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkValueProfileTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.573 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.574 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.630 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.630 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.674 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.675 INFO oss_fuzz - analyse_folder: Dump methods for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:09.675 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:12.751 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:15.936 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:15.936 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:53.859 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:53.975 INFO oss_fuzz - analyse_folder: Extracting calltree for StrstrTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.548 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.549 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.611 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.659 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.660 INFO oss_fuzz - analyse_folder: Dump methods for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:54.660 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:16:57.764 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:00.921 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:00.921 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.106 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.213 INFO oss_fuzz - analyse_folder: Extracting calltree for FourIndependentBranchesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.279 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.280 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.336 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.337 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.383 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.383 INFO oss_fuzz - analyse_folder: Dump methods for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:38.383 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:41.450 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:45.684 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:17:45.684 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:22.745 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:22.863 INFO oss_fuzz - analyse_folder: Extracting calltree for NthRunCrashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:22.929 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:22.930 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:22.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:22.990 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:23.039 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:23.039 INFO oss_fuzz - analyse_folder: Dump methods for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:23.039 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:26.137 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:30.295 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:18:30.296 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:41.743 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:41.860 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:41.995 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:41.996 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:42.060 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:42.061 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:42.112 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:42.112 INFO oss_fuzz - analyse_folder: Dump methods for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:42.112 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:46.461 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:49.659 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:19:49.659 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.543 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.662 INFO oss_fuzz - analyse_folder: Extracting calltree for TraceMallocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.830 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.831 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.906 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.963 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.964 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:36.964 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:40.071 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:43.253 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:20:43.253 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.287 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.392 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstantTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.730 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.731 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.786 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.787 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.834 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.834 INFO oss_fuzz - analyse_folder: Dump methods for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:22.834 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:25.940 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:29.140 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:21:29.140 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:09.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:09.361 INFO oss_fuzz - analyse_folder: Extracting calltree for MemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:09.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:09.959 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:10.026 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:10.027 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:10.082 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:10.082 INFO oss_fuzz - analyse_folder: Dump methods for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:10.082 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:13.217 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:16.427 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:16.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.519 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.626 INFO oss_fuzz - analyse_folder: Extracting calltree for FullCoverageSetTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.694 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.694 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.754 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.755 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.804 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.804 INFO oss_fuzz - analyse_folder: Dump methods for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:54.804 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:22:57.907 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:02.178 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:02.178 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.290 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.410 INFO oss_fuzz - analyse_folder: Extracting calltree for CounterTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.478 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.478 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.545 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.546 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.598 INFO oss_fuzz - analyse_folder: Dump methods for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:40.598 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:43.728 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:47.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:23:47.957 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.287 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.393 INFO oss_fuzz - analyse_folder: Extracting calltree for DSOTestMain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.726 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.727 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.781 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.782 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.825 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.825 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:26.826 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:31.056 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:34.267 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:24:34.267 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:14.955 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.073 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.073 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.074 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.190 INFO oss_fuzz - analyse_folder: Dump methods for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:15.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:18.325 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:21.535 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:25:21.535 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.105 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.213 INFO oss_fuzz - analyse_folder: Extracting calltree for ShrinkControlFlowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.280 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.280 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.338 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.339 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.386 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.386 INFO oss_fuzz - analyse_folder: Dump methods for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:00.386 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:03.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:06.701 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:06.701 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:46.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:46.863 INFO oss_fuzz - analyse_folder: Extracting calltree for DivTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:46.929 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:46.930 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:46.992 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:46.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:47.044 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:47.044 INFO oss_fuzz - analyse_folder: Dump methods for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:47.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:50.183 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:53.424 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:26:53.424 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:34.718 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:34.825 INFO oss_fuzz - analyse_folder: Extracting calltree for AbsNegAndConstant64Test Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.160 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.217 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.218 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.264 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.264 INFO oss_fuzz - analyse_folder: Dump methods for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:35.264 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:38.377 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:41.598 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:27:41.598 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.456 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.575 INFO oss_fuzz - analyse_folder: Extracting calltree for CustomCrossOverTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.783 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.852 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.853 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.910 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.910 INFO oss_fuzz - analyse_folder: Dump methods for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:18.910 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:23.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:26.509 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:28:26.509 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.227 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.336 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleDictionaryTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.537 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.538 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.596 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.597 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.643 INFO oss_fuzz - analyse_folder: Dump methods for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:08.643 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:11.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:14.975 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:14.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:51.619 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:51.740 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleStrcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:51.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:51.940 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:52.000 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:52.001 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:52.050 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:52.050 INFO oss_fuzz - analyse_folder: Dump methods for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:52.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:56.187 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:59.396 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:29:59.397 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.587 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.696 INFO oss_fuzz - analyse_folder: Extracting calltree for TimeoutEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.696 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.697 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.758 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.759 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.805 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.805 INFO oss_fuzz - analyse_folder: Dump methods for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:39.805 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:42.916 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:46.163 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:30:46.163 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.078 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.198 INFO oss_fuzz - analyse_folder: Extracting calltree for ThreadedLeakTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.379 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.380 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.446 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.447 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.495 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.495 INFO oss_fuzz - analyse_folder: Dump methods for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:24.495 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:27.659 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:31.883 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:31:31.883 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:09.926 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.035 INFO oss_fuzz - analyse_folder: Extracting calltree for SpamyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.373 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.374 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.436 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.437 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.486 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.486 INFO oss_fuzz - analyse_folder: Dump methods for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:10.486 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:14.671 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:17.886 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:32:17.886 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:12.074 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:12.334 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleThreadedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.474 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.475 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.594 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.690 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.691 INFO oss_fuzz - analyse_folder: Dump methods for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:13.691 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:19.158 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:25.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:33:25.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.061 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.171 INFO oss_fuzz - analyse_folder: Extracting calltree for RepeatedBytesTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.304 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.305 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.364 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.365 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.409 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.409 INFO oss_fuzz - analyse_folder: Dump methods for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:20.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:23.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:27.750 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:34:27.750 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:10.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:10.806 INFO oss_fuzz - analyse_folder: Extracting calltree for StrncmpOOBTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:10.940 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:10.941 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:11.006 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:11.007 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:11.060 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:11.060 INFO oss_fuzz - analyse_folder: Dump methods for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:11.060 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:15.405 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:18.635 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:35:18.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:00.598 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:00.706 INFO oss_fuzz - analyse_folder: Extracting calltree for InitializeTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.038 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.039 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.100 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.101 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.147 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.148 INFO oss_fuzz - analyse_folder: Dump methods for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:01.148 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:04.271 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:07.517 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:07.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.143 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.261 INFO oss_fuzz - analyse_folder: Extracting calltree for OneHugeAllocTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.632 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.633 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.684 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.684 INFO oss_fuzz - analyse_folder: Dump methods for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:47.684 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:50.822 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:54.048 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:36:54.048 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:33.864 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:33.975 INFO oss_fuzz - analyse_folder: Extracting calltree for SignedIntOverflowTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.042 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.102 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.102 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.149 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.150 INFO oss_fuzz - analyse_folder: Dump methods for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:34.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:37.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:40.523 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:37:40.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.477 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.597 INFO oss_fuzz - analyse_folder: Extracting calltree for SimpleHashTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.816 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.817 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.879 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.880 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.929 INFO oss_fuzz - analyse_folder: Dump methods for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:17.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:22.113 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:25.338 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:38:25.338 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.477 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.583 INFO oss_fuzz - analyse_folder: Extracting calltree for LoadTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.650 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.651 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.709 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.710 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.759 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.759 INFO oss_fuzz - analyse_folder: Dump methods for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:06.759 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:09.865 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:13.104 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:13.104 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.567 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.686 INFO oss_fuzz - analyse_folder: Extracting calltree for UninstrumentedTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.687 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.687 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.751 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.800 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.801 INFO oss_fuzz - analyse_folder: Dump methods for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:51.801 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:54.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:59.177 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:39:59.177 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.378 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.485 INFO oss_fuzz - analyse_folder: Extracting calltree for NullDerefOnEmptyTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.485 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.486 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.545 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.546 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.592 INFO oss_fuzz - analyse_folder: Dump methods for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:37.592 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:41.838 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:45.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:40:45.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.156 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.274 INFO oss_fuzz - analyse_folder: Extracting calltree for SwitchTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.621 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.622 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.684 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.685 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.735 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.735 INFO oss_fuzz - analyse_folder: Dump methods for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:26.735 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:29.870 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:33.077 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:41:33.077 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.270 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.375 INFO oss_fuzz - analyse_folder: Extracting calltree for LeakTimeoutTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.545 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.546 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.604 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.604 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.651 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.651 INFO oss_fuzz - analyse_folder: Dump methods for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:12.651 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:15.776 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:19.007 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:19.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:57.974 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.097 INFO oss_fuzz - analyse_folder: Extracting calltree for SingleMemcmpTest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.297 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.298 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.359 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.409 INFO oss_fuzz - analyse_folder: Dump methods for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:42:58.409 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:01.533 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:05.837 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:05.837 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:43.565 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:43.674 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:45.874 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:45.875 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:45.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:45.932 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:45.977 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.253 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.253 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.344 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.344 INFO data_loader - load_all_profiles: - found 61 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.397 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.398 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.398 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.398 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:46.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.726 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.726 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:43:47.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:21.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:21.578 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:21.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:22.448 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:22.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:23.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:24.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.504 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:27.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:28.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:29.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:29.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:45:29.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:45.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:45.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:45.914 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:46.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:47.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:47.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:47.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:47.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:47.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:48.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:48.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:48.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:48.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:48.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:48.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:49.627 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:49.768 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:51.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:51.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:51.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:52.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:54.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:54.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:46:54.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:54.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:55.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:55.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:56.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.172 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:57.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:59.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:59.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:47:59.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:01.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:01.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:02.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:02.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.301 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.513 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:03.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:04.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:04.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:04.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:48:04.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:04.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:04.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:05.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:05.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:05.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:06.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:07.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:07.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:07.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:08.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:08.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:08.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:08.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:08.285 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:08.285 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:10.668 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:10.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:11.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:12.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:12.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:12.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:12.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:12.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:13.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:15.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:15.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:15.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:15.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:15.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:49:15.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:14.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:14.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:14.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:15.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:15.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:15.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:16.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:19.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:21.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:21.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:21.394 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:21.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:21.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:21.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:22.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:22.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:25.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:25.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:25.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:25.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:25.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:50:25.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:22.837 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:22.863 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:22.982 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:24.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:24.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:24.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.240 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:25.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:28.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:29.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:30.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:30.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:30.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:32.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:32.622 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:33.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:34.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:34.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:34.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:34.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:37.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:37.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:51:37.660 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:31.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:31.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:31.822 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:33.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:33.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:33.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:33.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:33.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:33.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:34.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:34.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:34.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:34.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:34.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:34.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:38.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:39.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:40.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:40.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:40.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:41.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:43.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:44.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:44.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:44.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:44.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:46.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:46.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:46.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:52:46.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:42.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:42.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:42.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:43.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:43.775 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:43.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:44.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:44.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:44.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:44.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:44.645 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:44.645 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:48.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:48.241 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:48.242 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:49.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:51.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:52.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:53.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:54.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:55.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:55.568 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:55.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:55.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:57.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:57.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:57.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:53:57.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:50.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:50.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:52.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:52.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:52.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:52.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:52.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:53.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:53.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:53.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:54.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:56.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:57.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:57.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:57.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:54:59.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:00.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:01.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:01.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:01.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:02.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:04.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:04.562 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:04.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:04.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:04.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:55:07.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:27.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:27.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:29.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:29.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:32.976 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:34.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:38.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:39.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:40.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:56:41.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:17.891 INFO analysis - load_data_files: Found 61 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:17.893 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:17.895 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:18.567 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:18.665 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:18.762 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:18.858 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:18.955 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.056 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.157 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.262 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.364 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.466 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.657 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.657 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.672 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.728 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.756 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.756 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.771 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.798 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.892 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.901 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.902 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.903 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.907 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.909 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.961 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.969 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.970 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.971 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.976 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:19.978 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.013 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.014 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.021 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.021 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.032 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.032 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.042 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.048 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.070 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.144 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.117 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.204 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.204 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.204 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.204 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.223 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.224 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.231 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.232 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.234 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.254 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.254 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.254 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.254 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.259 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.283 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.285 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.301 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.327 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.327 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.330 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.332 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.336 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.327 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.363 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.424 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.432 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.438 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.438 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.438 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.438 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.459 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.464 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.466 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.526 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.526 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.533 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.543 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.543 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.543 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.543 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.561 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.566 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.635 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.635 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.642 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.661 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.663 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.670 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.738 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.738 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.738 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.738 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.763 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.849 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.849 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.849 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.850 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.881 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:20.883 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.876 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.877 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.883 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.912 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:21.987 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.099 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.100 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.100 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.100 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.135 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.137 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.192 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.193 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.200 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.230 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.469 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.469 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.469 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.469 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.496 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:22.499 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.553 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.553 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.560 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.587 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.757 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.758 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.758 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.758 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.778 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:24.780 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:27.900 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:28.257 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:28.259 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:28.502 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:28.740 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.008 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.317 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.555 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.556 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.562 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.592 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.600 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.838 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.838 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.838 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.838 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.820 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.868 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:29.871 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.052 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.053 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.060 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.064 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.088 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.093 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.093 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.068 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.262 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.262 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.270 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.273 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.273 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.274 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.274 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.277 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.277 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.277 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.278 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.296 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.298 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.298 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.300 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.302 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.308 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.462 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.463 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.470 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.499 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.541 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.541 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.541 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.542 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.566 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.602 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.602 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.609 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.637 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.681 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.689 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.690 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.698 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.705 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.707 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.726 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.778 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.816 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.816 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.816 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.816 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.839 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.841 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.883 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.883 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.890 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.891 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.908 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.908 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.908 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.908 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.919 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.932 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.934 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.998 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.999 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:30.969 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.007 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.036 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.103 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.103 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.103 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.103 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.127 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.129 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.213 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.214 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.221 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.221 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.221 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.222 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.222 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.189 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.245 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.247 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.249 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.427 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.427 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.427 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.427 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.450 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.452 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.494 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.494 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.502 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.532 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.708 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.709 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.709 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.709 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.732 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.734 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.971 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.972 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.980 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:31.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.011 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.122 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.122 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.128 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.156 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.190 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.190 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.191 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.191 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.213 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.215 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.339 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.339 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.339 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.339 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.361 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.364 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.365 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.366 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.373 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.403 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.582 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.582 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.582 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.582 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.605 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:32.607 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:36.244 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:36.426 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:36.608 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:36.830 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.226 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.403 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.442 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.442 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.449 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.476 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.580 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.580 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.587 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.575 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.614 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.653 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.653 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.653 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.653 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.675 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.677 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.760 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.767 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.745 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.789 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.789 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.789 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.789 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.795 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.811 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.813 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.924 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.970 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.970 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.970 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.970 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.973 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.973 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.981 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.993 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:37.995 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.013 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.191 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.192 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.192 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.192 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.197 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.198 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.204 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.214 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.216 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.231 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.330 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.377 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.377 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.384 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.404 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.404 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.404 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.404 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.411 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.426 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.428 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.525 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.525 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.532 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.527 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.559 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.586 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.586 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.586 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.586 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.608 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.610 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.707 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.739 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.739 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.739 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.739 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.756 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.756 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.761 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.762 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.763 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.790 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.790 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.894 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.933 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.933 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.939 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.966 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.966 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.966 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.966 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.966 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.966 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.988 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:38.990 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.112 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.112 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.118 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.090 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.142 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.143 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.143 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.143 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.146 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.164 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.166 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.320 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.320 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.320 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.321 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.342 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.344 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.489 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.489 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.496 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.523 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.664 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.664 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.670 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.697 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.697 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.698 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.698 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.698 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.719 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.721 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.830 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.831 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.837 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.864 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.869 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.869 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.869 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.869 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.890 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.893 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:39.977 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.008 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.008 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.017 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.037 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.037 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.038 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.038 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.044 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.058 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.060 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.206 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.206 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.216 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.217 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.217 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.217 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.185 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.238 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.240 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/tests/fuzzing/fuzzer.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.417 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.418 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.418 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.418 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.438 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:40.441 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.109 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.110 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.115 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.142 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.314 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.314 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.314 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.314 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.335 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.337 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.342 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.342 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.348 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.375 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.546 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.546 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.546 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.546 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.567 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:41.569 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:46.216 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:46.218 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:46.642 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:46.643 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:46.862 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.030 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.381 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.381 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.387 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.415 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.428 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.429 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.435 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.462 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.437 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.438 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.595 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.595 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.595 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.596 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.617 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.619 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.642 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.642 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.642 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.642 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.664 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.666 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.639 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.818 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.818 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.819 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.819 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.825 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.826 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.853 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.853 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:47.853 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.032 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.032 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.032 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.032 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.033 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.033 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.033 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.034 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.038 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.039 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.045 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.055 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.056 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.057 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.058 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.073 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.080 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.174 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.174 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.184 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.211 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.254 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.255 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.255 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.255 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.277 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.279 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.387 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.387 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.387 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.387 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.409 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.411 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.427 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.577 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.578 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.584 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.611 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.620 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.621 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.627 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.654 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.790 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.790 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.794 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.794 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.794 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.794 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.797 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.815 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.817 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.824 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.833 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.834 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.834 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.834 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.855 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.857 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:48.883 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.001 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.001 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.001 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.001 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.005 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.005 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.011 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.023 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.025 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.038 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.039 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.054 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.211 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.211 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.212 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.218 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.234 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.236 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.245 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.220 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.423 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.424 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.411 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.445 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.448 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.599 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.599 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.606 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.601 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.633 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.814 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.814 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.814 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.814 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.837 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:49.839 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.025 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.025 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.034 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.061 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.237 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.237 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.238 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.238 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.241 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.248 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.259 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.261 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.275 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.449 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.450 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.450 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.450 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.463 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.463 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.471 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.471 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.473 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.498 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.567 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.568 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.574 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.602 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.677 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.677 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.677 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.677 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.699 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.702 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.757 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.757 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.764 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.782 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.782 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.782 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.782 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.791 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.804 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.806 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.968 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.968 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.968 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.968 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.989 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:57:50.992 INFO fuzzer_profile - accummulate_profile: /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:58:47.420 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:58:47.423 INFO project_profile - __init__: Creating merged profile of 61 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:58:47.425 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:58:47.426 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 19:58:47.590 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:05.161 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.219 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.220 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.334 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.639 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.913 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.914 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.938 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SpamyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.957 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.958 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomCrossOverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.981 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.981 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.997 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.998 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefOnEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:07.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.015 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.015 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.034 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.034 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.052 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AccumulateAllocationsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.068 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.069 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleStrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.085 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.086 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/UninstrumentedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.101 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwitchTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.117 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.117 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CustomMutatorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.132 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.133 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.149 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.150 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_msgpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.166 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SwapCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.182 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.183 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OneHugeAllocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.184 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.199 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.200 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FourIndependentBranchesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.216 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.217 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DSOTestMain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.232 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.233 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedMemcmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.248 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.248 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/InitializeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.264 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_ubjson.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.281 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.284 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleCmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.284 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.300 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkValueProfileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.316 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.316 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleHashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.332 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.333 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/LoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.349 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.350 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CounterTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.365 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.366 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemoryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.386 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/MemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.402 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.402 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FullCoverageSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.419 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.420 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ShrinkControlFlowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.435 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.436 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/OutOfMemorySingleLargeMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.451 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.452 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstantTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.467 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.468 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/Switch2Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.484 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/EmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.500 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AFLDriverTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.515 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.516 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SignedIntOverflowTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.532 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpOOBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.547 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/CallerCalleeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.563 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.563 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/RepeatedBytesTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.578 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.579 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.700 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.701 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.717 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.718 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NullDerefTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.733 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.734 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.750 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.750 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/DivTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.751 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.768 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SingleMemcmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.784 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleDictionaryTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.802 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.802 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TimeoutEmptyTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.817 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.818 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/jsoncpp/src/test_lib_json/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.842 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.843 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/BufferOverflowOnInput.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.858 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.859 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/SimpleTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.874 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.875 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedLeakTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.891 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.892 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/AbsNegAndConstant64Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.892 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.909 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.910 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrncmpTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.927 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.927 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/ThreadedTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.944 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.944 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/src/fuzzer-parse_cbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.962 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/FuzzerUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.977 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.978 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/StrstrTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.993 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.994 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/TraceMallocTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:08.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.010 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.011 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/valijson/thirdparty/nlohmann-json/test/thirdparty/Fuzzer/test/NthRunCrashTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:09.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0GuIrfPMMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.009 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.009 INFO analysis - extract_tests_from_directories: /src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.009 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.009 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.009 INFO analysis - extract_tests_from_directories: /src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:16.010 INFO analysis - extract_tests_from_directories: /src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:19.688 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/valijson/reports/20250917/linux -- fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:19.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:20.018 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:21.836 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.859 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.859 INFO debug_info - create_friendly_debug_types: Have to create for 15428 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.884 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.898 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.912 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.927 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.942 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:22.957 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:32:23.467 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/uri.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 213 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 260 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/document.h ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/encodings.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/allocators.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/adapters/rapidjson_adapter.hpp ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/adapter.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/frozen_value.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/basic_adapter.hpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/validation_visitor.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/constraint_visitor.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/constraint.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/custom_allocator.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/basic_constraint.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/subschema.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/constraints/concrete_constraints.hpp ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/validation_results.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/validator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/adapters/std_string_adapter.hpp ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/reader.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/stack.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/error/error.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/memorystream.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/encodedstream.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/pow10.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/schema_parser.hpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/scope_guard.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/schema.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/json_pointer.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/exceptions.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strfunc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destroy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/json_reference.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/internal/debug.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_count.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strtod.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/include/valijson/utils/utf8_utils.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/valijson/tests/fuzzing/fuzzer.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:09.541 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:09.928 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters20StdStringFrozenValueE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters16StdStringAdapterE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters7AdapterE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters11FrozenValueE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson6SchemaE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson9SubschemaE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson12SchemaParserE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__111__end_stateIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__16__nodeIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__120__shared_ptr_pointerIPNS_13__empty_stateIcEENS_10shared_ptrIS2_E27__shared_ptr_default_deleteIS2_S2_EENS_9allocatorIS2_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__113__empty_stateIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__116__owns_one_stateIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__115__has_one_stateIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__120__l_anchor_multilineIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__120__r_anchor_multilineIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__115__word_boundaryIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__111__lookaheadIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__123__match_any_but_newlineIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.124 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__118__match_char_icaseIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__120__match_char_collateIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__112__match_charIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__116__back_ref_icaseIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__118__back_ref_collateIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__back_refIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__120__bracket_expressionIcNS_12regex_traitsIcEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__128__begin_marked_subexpressionIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__126__end_marked_subexpressionIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__16__loopIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__117__owns_two_statesIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.125 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__117__repeat_one_loopIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__111__alternateIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__121__empty_non_own_stateIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__111__match_anyIcEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS2_4UTF8IcEENS2_19MemoryPoolAllocatorINS2_12CrtAllocatorEEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters12BasicAdapterINS0_23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS3_4UTF8IcEENS3_19MemoryPoolAllocatorINS3_12CrtAllocatorEEEEEEENS0_21GenericRapidJsonArrayISA_EENS0_28GenericRapidJsonObjectMemberISA_EENS0_22GenericRapidJsonObjectISA_EENS0_21GenericRapidJsonValueISA_EEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__funcIN8valijson8adapters12BasicAdapterINS3_23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS6_4UTF8IcEENS6_19MemoryPoolAllocatorINS6_12CrtAllocatorEEEEEEENS3_21GenericRapidJsonArrayISD_EENS3_28GenericRapidJsonObjectMemberISD_EENS3_22GenericRapidJsonObjectISD_EENS3_21GenericRapidJsonValueISD_EEE22ArrayComparisonFunctorEFbRKNS3_7AdapterEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__baseIFbRKN8valijson8adapters7AdapterEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.126 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__funcIN8valijson8adapters12BasicAdapterINS3_23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS6_4UTF8IcEENS6_19MemoryPoolAllocatorINS6_12CrtAllocatorEEEEEEENS3_21GenericRapidJsonArrayISD_EENS3_28GenericRapidJsonObjectMemberISD_EENS3_22GenericRapidJsonObjectISD_EENS3_21GenericRapidJsonValueISD_EEE23ObjectComparisonFunctorEFbRKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKNS3_7AdapterEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__baseIFbRKNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKN8valijson8adapters7AdapterEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson8adapters27GenericRapidJsonFrozenValueIN9rapidjson12GenericValueINS2_4UTF8IcEENS2_19MemoryPoolAllocatorINS2_12CrtAllocatorEEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson17ValidationVisitorINS_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINS3_4UTF8IcEENS3_19MemoryPoolAllocatorINS3_12CrtAllocatorEEEEEEENS_18DefaultRegexEngineEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints17ConstraintVisitorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson17ValidationVisitorINS_8adapters16StdStringAdapterENS_18DefaultRegexEngineEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__funcINS_6__bindIRFbRKN8valijson11constraints10ConstraintERNS3_17ValidationVisitorINS3_8adapters16StdStringAdapterENS3_18DefaultRegexEngineEEEEJRKNS_12placeholders4__phILi1EEENS_17reference_wrapperISC_EEEEEFbS7_EEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.127 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__baseIFbRKN8valijson11constraints10ConstraintEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVNSt3__110__function6__funcINS_6__bindIRFbRKN8valijson11constraints10ConstraintERNS3_17ValidationVisitorINS3_8adapters23GenericRapidJsonAdapterIN9rapidjson12GenericValueINSB_4UTF8IcEENSB_19MemoryPoolAllocatorINSB_12CrtAllocatorEEEEEEENS3_18DefaultRegexEngineEEEEJRKNS_12placeholders4__phILi1EEENS_17reference_wrapperISL_EEEEEFbS7_EEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints14TypeConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_14TypeConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints10ConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15AllOfConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_15AllOfConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15AnyOfConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_15AnyOfConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15ConstConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_15ConstConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints18ContainsConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.128 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_18ContainsConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints22DependenciesConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_22DependenciesConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints23MultipleOfIntConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_23MultipleOfIntConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints26MultipleOfDoubleConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_26MultipleOfDoubleConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints14EnumConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_14EnumConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints16FormatConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_16FormatConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints23SingularItemsConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_23SingularItemsConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints21LinearItemsConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_21LinearItemsConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints21ConditionalConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.129 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_21ConditionalConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints17MaximumConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_17MaximumConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints18MaxItemsConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_18MaxItemsConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints19MaxLengthConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_19MaxLengthConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints23MaxPropertiesConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_23MaxPropertiesConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints17MinimumConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_17MinimumConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.130 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints18MinItemsConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_18MinItemsConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints19MinLengthConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_19MinLengthConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints23MinPropertiesConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_23MinPropertiesConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints13NotConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_13NotConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15OneOfConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_15OneOfConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints17PatternConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_17PatternConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.131 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints20PropertiesConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_20PropertiesConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints23PropertyNamesConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_23PropertyNamesConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints18RequiredConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_18RequiredConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints21UniqueItemsConstraintE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: /src/valijson/tests/fuzzing/fuzzer.cpp ('_ZTVN8valijson11constraints15BasicConstraintINS0_21UniqueItemsConstraintEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.132 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.137 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.176 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-17 20:33:10.176 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0GuIrfPMMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0GuIrfPMMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0GuIrfPMMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CounterTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-DivTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-LoadTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_basics.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/array_iteration_template_fn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/boost_json_example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/check_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/custom_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/external_schema.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/json_pointers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/object_iteration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/picojson_format_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_local_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/remote_resolution_url.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/examples/valijson_nlohmann_bundled_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/compat/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraint_builder.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/exceptions.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_cache.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/schema_parser.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/subschema.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_results.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validation_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/validator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/boost_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/json11_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/picojson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/poco_json_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/property_tree_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/qtjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/std_string_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/basic_constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/concrete_constraints.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/constraints/constraint_visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/basic_adapter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/custom_allocator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/debug.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/frozen_value.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_pointer.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/json_reference.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/optional_bundled.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/regex.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/internal/uri.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/boost_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/file_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/json11_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/jsoncpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/picojson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/poco_json_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/property_tree_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/qtjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/rapidjson_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/utf8_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/highlighter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/inspector/src/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_adapter_comparison.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_boost_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_date_time_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_fetch_urn_document_callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json11_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_json_pointer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_jsoncpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_nlohmann_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_picojson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poco_json_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_poly_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_property_tree_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_qtjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_rapidjson_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_utf8_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validation_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/test_yaml_cpp_adapter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/tests/fuzzing/fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/document.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodedstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/memorystream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/rapidjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/error/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/meta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/pow10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strfunc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strtod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/scope_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,916,377,597 bytes received 9,593 bytes 119,522,973.54 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,914,896,851 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/476 files][ 0.0 B/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/476 files][ 0.0 B/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/476 files][ 0.0 B/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/476 files][ 0.0 B/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/476 files][ 0.0 B/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/476 files][ 98.4 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/476 files][107.4 KiB/ 5.5 GiB] 0% Done / [0/476 files][107.4 KiB/ 5.5 GiB] 0% Done / [1/476 files][107.4 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/476 files][107.4 KiB/ 5.5 GiB] 0% Done / [2/476 files][107.4 KiB/ 5.5 GiB] 0% Done / [3/476 files][107.4 KiB/ 5.5 GiB] 0% Done / [4/476 files][107.4 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [4/476 files][107.4 KiB/ 5.5 GiB] 0% Done / [5/476 files][108.1 KiB/ 5.5 GiB] 0% Done / [6/476 files][233.0 KiB/ 5.5 GiB] 0% Done / [7/476 files][237.7 KiB/ 5.5 GiB] 0% Done - - [8/476 files][237.7 KiB/ 5.5 GiB] 0% Done - [9/476 files][237.7 KiB/ 5.5 GiB] 0% Done - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [10/476 files][237.7 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GuIrfPMMf.data [Content-Type=application/octet-stream]... Step #8: - [10/476 files][243.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/476 files][507.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/476 files][771.0 KiB/ 5.5 GiB] 0% Done - [11/476 files][771.0 KiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/476 files][ 1.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [11/476 files][ 2.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [11/476 files][ 2.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [11/476 files][ 4.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_adapter_comparison.cpp [Content-Type=text/x-c++src]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_nlohmann_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_validation_errors.cpp [Content-Type=text/x-c++src]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_jsoncpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [11/476 files][ 4.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_fetch_urn_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: - [11/476 files][ 4.8 MiB/ 5.5 GiB] 0% Done - [12/476 files][ 4.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp [Content-Type=text/x-c++src]... Step #8: - [12/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done - [13/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_utf8_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [13/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_qtjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [13/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_yaml_cpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [13/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_rapidjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [13/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done \ \ [14/476 files][ 5.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0GuIrfPMMf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [14/476 files][ 5.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [14/476 files][ 6.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [14/476 files][ 8.1 MiB/ 5.5 GiB] 0% Done \ [15/476 files][ 10.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/file_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [15/476 files][ 17.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/picojson_format_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [15/476 files][ 18.9 MiB/ 5.5 GiB] 0% Done \ [16/476 files][ 19.1 MiB/ 5.5 GiB] 0% Done \ [17/476 files][ 19.7 MiB/ 5.5 GiB] 0% Done \ [18/476 files][ 19.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/meta.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_validator.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 20.2 MiB/ 5.5 GiB] 0% Done \ [18/476 files][ 20.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [18/476 files][ 21.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_picojson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 22.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_poly_constraint.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 23.4 MiB/ 5.5 GiB] 0% Done \ [18/476 files][ 23.4 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_property_tree_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 24.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_date_time_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 24.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_poco_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_boost_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 27.0 MiB/ 5.5 GiB] 0% Done \ [18/476 files][ 27.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/test_json11_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 27.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/subschema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [18/476 files][ 27.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/schema_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [18/476 files][ 28.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/tests/fuzzing/fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [18/476 files][ 28.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/validation_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [18/476 files][ 28.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/schema_cache.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [19/476 files][ 28.8 MiB/ 5.5 GiB] 0% Done \ [20/476 files][ 28.8 MiB/ 5.5 GiB] 0% Done \ [20/476 files][ 28.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/compat/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [20/476 files][ 29.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/schema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [20/476 files][ 29.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/validation_results.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [20/476 files][ 30.8 MiB/ 5.5 GiB] 0% Done \ [21/476 files][ 30.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [21/476 files][ 32.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/validator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [21/476 files][ 33.4 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraint_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/uri.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [21/476 files][ 33.7 MiB/ 5.5 GiB] 0% Done \ [21/476 files][ 33.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/frozen_value.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [21/476 files][ 34.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/regex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [21/476 files][ 34.0 MiB/ 5.5 GiB] 0% Done \ [21/476 files][ 34.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/custom_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [21/476 files][ 34.5 MiB/ 5.5 GiB] 0% Done \ [22/476 files][ 34.7 MiB/ 5.5 GiB] 0% Done \ [23/476 files][ 34.7 MiB/ 5.5 GiB] 0% Done \ [24/476 files][ 34.7 MiB/ 5.5 GiB] 0% Done \ [25/476 files][ 35.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/optional_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [26/476 files][ 35.0 MiB/ 5.5 GiB] 0% Done \ [26/476 files][ 35.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/constraint_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 35.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/debug.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 35.8 MiB/ 5.5 GiB] 0% Done \ [27/476 files][ 35.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/json_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/basic_constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/internal/basic_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/constraints/concrete_constraints.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [27/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [28/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/property_tree_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [28/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [29/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [30/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/picojson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [31/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/json11_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/std_string_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/boost_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [31/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/poco_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [32/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [32/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [33/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done \ [34/476 files][ 36.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [34/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [35/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [35/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [36/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/boost_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [36/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [37/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/qtjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/poco_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [37/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/rapidjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/property_tree_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/picojson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/utf8_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [38/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [39/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/jsoncpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [39/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/qtjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [39/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [39/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [39/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [40/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/window.cpp [Content-Type=text/x-c++src]... Step #8: \ [40/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/include/valijson/utils/json11_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/highlighter.h [Content-Type=text/x-chdr]... Step #8: \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/highlighter.cpp [Content-Type=text/x-c++src]... Step #8: \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/object_iteration.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/inspector/src/window.h [Content-Type=text/x-chdr]... Step #8: \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/valijson_nlohmann_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/remote_resolution_url.cpp [Content-Type=text/x-c++src]... Step #8: \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [41/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done \ [42/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: | [42/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/valijson_nlohmann_bundled_test.cpp [Content-Type=text/x-c++src]... Step #8: | [42/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done | [43/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done | [44/476 files][ 36.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/array_iteration_template_fn.cpp [Content-Type=text/x-c++src]... Step #8: | [44/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/custom_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [44/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done | [45/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done | [46/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/array_iteration_basics.cpp [Content-Type=text/x-c++src]... Step #8: | [46/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/json_pointers.cpp [Content-Type=text/x-c++src]... Step #8: | [46/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done | [47/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodedstream.h [Content-Type=text/x-chdr]... Step #8: | [48/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done | [48/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/remote_resolution_local_file.cpp [Content-Type=text/x-c++src]... Step #8: | [48/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done | [49/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/rapidjson.h [Content-Type=text/x-chdr]... Step #8: | [49/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/memorystream.h [Content-Type=text/x-chdr]... Step #8: | [49/476 files][ 36.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/check_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/pow10.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/reader.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/stack.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/document.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/allocators.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strfunc.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/encodings.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done | [50/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/error/error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/thirdparty/rapidjson/include/rapidjson/internal/strtod.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done | [50/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/boost_json_example.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [50/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done | [51/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [51/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done | [51/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/valijson/examples/external_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [51/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done | [52/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [53/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done | [53/476 files][ 37.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [53/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [53/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [53/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [54/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [55/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [55/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [56/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [57/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [58/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [58/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [59/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [59/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [60/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [61/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [62/476 files][ 37.2 MiB/ 5.5 GiB] 0% Done | [63/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [63/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [64/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [65/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [66/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [67/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [68/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [69/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: | [69/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [69/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [69/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [70/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done | [71/476 files][ 37.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: | [71/476 files][ 37.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [71/476 files][ 39.4 MiB/ 5.5 GiB] 0% Done | [72/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [72/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [72/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [72/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [73/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done | [73/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [73/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [73/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: | [73/476 files][ 40.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: | [73/476 files][ 40.1 MiB/ 5.5 GiB] 0% Done | [73/476 files][ 40.1 MiB/ 5.5 GiB] 0% Done | [74/476 files][ 40.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: | [74/476 files][ 40.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [74/476 files][ 40.1 MiB/ 5.5 GiB] 0% Done | [75/476 files][ 40.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [75/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [75/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [75/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_count.h [Content-Type=text/x-chdr]... Step #8: | [75/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [75/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [76/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [77/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [78/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done | [78/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [78/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destroy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [78/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done | [78/476 files][ 40.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / / [79/476 files][ 40.3 MiB/ 5.5 GiB] 0% Done / [80/476 files][ 40.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [81/476 files][ 40.3 MiB/ 5.5 GiB] 0% Done / [81/476 files][ 40.4 MiB/ 5.5 GiB] 0% Done / [82/476 files][ 40.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [82/476 files][ 40.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [83/476 files][ 40.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [83/476 files][ 41.1 MiB/ 5.5 GiB] 0% Done / [83/476 files][ 41.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [83/476 files][ 41.1 MiB/ 5.5 GiB] 0% Done / [83/476 files][ 41.1 MiB/ 5.5 GiB] 0% Done / [83/476 files][ 41.1 MiB/ 5.5 GiB] 0% Done / [84/476 files][ 41.1 MiB/ 5.5 GiB] 0% Done / [84/476 files][ 41.2 MiB/ 5.5 GiB] 0% Done / [85/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [85/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [85/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [85/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done / [86/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done / [87/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done / [87/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done / [88/476 files][ 41.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [88/476 files][ 41.4 MiB/ 5.5 GiB] 0% Done / [88/476 files][ 41.4 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [88/476 files][ 41.4 MiB/ 5.5 GiB] 0% Done / [89/476 files][ 41.4 MiB/ 5.5 GiB] 0% Done / [90/476 files][ 41.4 MiB/ 5.5 GiB] 0% Done / [91/476 files][ 41.4 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [92/476 files][ 41.5 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.5 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [93/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [94/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [94/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [95/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [96/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [97/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [97/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/scope_guard.h [Content-Type=text/x-chdr]... Step #8: / [97/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [98/476 files][ 41.6 MiB/ 5.5 GiB] 0% Done / [99/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [100/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [101/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: / [102/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [103/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [104/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [105/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [106/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [107/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: / [108/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [109/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [110/476 files][ 41.7 MiB/ 5.5 GiB] 0% Done / [111/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [112/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [113/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [113/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [114/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [115/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [116/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [117/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [118/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [119/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [120/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [120/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [121/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [122/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [122/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [123/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [124/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [125/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [125/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [126/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [127/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done / [127/476 files][ 41.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [127/476 files][ 42.1 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [128/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [129/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [130/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [131/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [132/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [133/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [134/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [135/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [136/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [137/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [138/476 files][ 45.4 MiB/ 5.5 GiB] 0% Done / [139/476 files][ 45.7 MiB/ 5.5 GiB] 0% Done / [140/476 files][ 45.7 MiB/ 5.5 GiB] 0% Done / [141/476 files][ 45.7 MiB/ 5.5 GiB] 0% Done / [141/476 files][ 46.7 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [142/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [143/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [144/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [145/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [146/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [147/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [148/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [149/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [150/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [151/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [152/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [153/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [153/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [153/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [154/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [155/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done / [156/476 files][ 47.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [156/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done / [157/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done / [157/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done / [158/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [158/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done / [159/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done / [159/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [160/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done / [161/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: - [162/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done - [162/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [163/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done - [164/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done - [165/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [166/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done - [167/476 files][ 47.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [168/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [168/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [168/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [169/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [170/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [170/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [170/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [170/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [170/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [171/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [171/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [172/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [173/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [174/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [175/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [176/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [177/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [178/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [179/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [180/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [181/476 files][ 47.7 MiB/ 5.5 GiB] 0% Done - [182/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [183/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [183/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [184/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: - [185/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [186/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [186/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: - [187/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [187/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [187/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [188/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - [188/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [188/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [189/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [190/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [191/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [191/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [192/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [192/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [193/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [194/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [195/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [196/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [197/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [198/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [199/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [200/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [200/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [201/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done - [202/476 files][ 47.8 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [202/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [203/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [203/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [204/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [205/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: - [205/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [206/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: - [206/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [207/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [208/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: - [208/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: - [208/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h [Content-Type=text/x-chdr]... Step #8: - [209/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [209/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: - [209/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done - [210/476 files][ 47.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [211/476 files][ 48.2 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: - [211/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [212/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [212/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [213/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [213/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [213/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [214/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [214/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [215/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [216/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [217/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [218/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [218/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [219/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [219/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [220/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [220/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [221/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [222/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [222/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_adapter_comparison.cpp [Content-Type=text/x-c++src]... Step #8: - [223/476 files][ 48.3 MiB/ 5.5 GiB] 0% Done - [223/476 files][ 48.6 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_qtjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: - [224/476 files][ 49.4 MiB/ 5.5 GiB] 0% Done - [224/476 files][ 49.6 MiB/ 5.5 GiB] 0% Done - [225/476 files][ 50.4 MiB/ 5.5 GiB] 0% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_nlohmann_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [225/476 files][ 50.6 MiB/ 5.5 GiB] 0% Done \ [226/476 files][ 52.0 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_jsoncpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [226/476 files][ 52.5 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_validation_errors.cpp [Content-Type=text/x-c++src]... Step #8: \ [227/476 files][ 53.8 MiB/ 5.5 GiB] 0% Done \ [228/476 files][ 53.8 MiB/ 5.5 GiB] 0% Done \ [228/476 files][ 53.8 MiB/ 5.5 GiB] 0% Done \ [229/476 files][ 54.4 MiB/ 5.5 GiB] 0% Done \ [230/476 files][ 54.4 MiB/ 5.5 GiB] 0% Done \ [231/476 files][ 54.6 MiB/ 5.5 GiB] 0% Done \ [232/476 files][ 54.9 MiB/ 5.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_rapidjson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [233/476 files][ 55.2 MiB/ 5.5 GiB] 0% Done \ [234/476 files][ 55.7 MiB/ 5.5 GiB] 0% Done \ [234/476 files][ 55.7 MiB/ 5.5 GiB] 0% Done \ [235/476 files][ 56.0 MiB/ 5.5 GiB] 0% Done \ [236/476 files][ 56.8 MiB/ 5.5 GiB] 1% Done \ [237/476 files][ 57.4 MiB/ 5.5 GiB] 1% Done \ [238/476 files][ 57.6 MiB/ 5.5 GiB] 1% Done \ [239/476 files][ 57.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_fetch_urn_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: \ [239/476 files][ 58.1 MiB/ 5.5 GiB] 1% Done \ [240/476 files][ 58.4 MiB/ 5.5 GiB] 1% Done \ [241/476 files][ 58.6 MiB/ 5.5 GiB] 1% Done \ [242/476 files][ 58.6 MiB/ 5.5 GiB] 1% Done \ [243/476 files][ 58.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_validator_with_custom_regular_expression_engine.cpp [Content-Type=text/x-c++src]... Step #8: \ [243/476 files][ 59.4 MiB/ 5.5 GiB] 1% Done \ [244/476 files][ 59.7 MiB/ 5.5 GiB] 1% Done \ [245/476 files][ 59.7 MiB/ 5.5 GiB] 1% Done \ [246/476 files][ 59.7 MiB/ 5.5 GiB] 1% Done \ [247/476 files][ 59.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_utf8_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [247/476 files][ 60.5 MiB/ 5.5 GiB] 1% Done \ [248/476 files][ 61.0 MiB/ 5.5 GiB] 1% Done \ [249/476 files][ 61.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_json_pointer.cpp [Content-Type=text/x-c++src]... Step #8: \ [250/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [250/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [251/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [252/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_yaml_cpp_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [253/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [254/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [255/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [255/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done \ [256/476 files][ 61.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_validator.cpp [Content-Type=text/x-c++src]... Step #8: \ [256/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_picojson_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [256/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [257/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [258/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_poly_constraint.cpp [Content-Type=text/x-c++src]... Step #8: \ [259/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [259/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [260/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_property_tree_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [261/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [262/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [262/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_date_time_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [262/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_fetch_absolute_uri_document_callback.cpp [Content-Type=text/x-c++src]... Step #8: \ [262/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [263/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_json11_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [264/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [264/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [265/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [266/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done \ [267/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_boost_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/test_poco_json_adapter.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/476 files][ 61.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/schema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [267/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [268/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [269/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [270/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/tests/fuzzing/fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [270/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/subschema.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [271/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [271/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/compat/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [271/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/schema_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [271/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/validation_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [271/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [272/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/validator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [272/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [273/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [273/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [274/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [275/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [276/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [277/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [278/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [279/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [280/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/schema_cache.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraint_builder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [280/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [280/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/validation_results.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [281/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [281/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/uri.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [281/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/regex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [282/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done \ [282/476 files][ 62.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [282/476 files][ 62.2 MiB/ 5.5 GiB] 1% Done \ [283/476 files][ 62.2 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/frozen_value.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [283/476 files][ 62.2 MiB/ 5.5 GiB] 1% Done \ [284/476 files][ 62.2 MiB/ 5.5 GiB] 1% Done \ [285/476 files][ 62.3 MiB/ 5.5 GiB] 1% Done \ [286/476 files][ 62.3 MiB/ 5.5 GiB] 1% Done \ [287/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done \ [288/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | | [289/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [290/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [291/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [292/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [293/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [294/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [295/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [296/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [297/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [298/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [299/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [300/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/debug.hpp [Content-Type=text/x-c++hdr]... Step #8: | [301/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [301/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [302/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/optional_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/json_reference.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/custom_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/constraint_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/json_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/basic_constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/internal/basic_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/constraint.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/yaml_cpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/constraints/concrete_constraints.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/property_tree_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/nlohmann_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/picojson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/json11_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/std_string_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/jsoncpp_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/rapidjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/qtjson_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/boost_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/adapters/poco_json_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [303/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done | [304/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/boost_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [304/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/poco_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [304/476 files][ 62.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/property_tree_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [304/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done | [305/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/picojson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [306/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done | [306/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/utf8_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [306/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done | [307/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done | [308/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done | [309/476 files][ 62.6 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/yaml_cpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [309/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/nlohmann_json_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [309/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/rapidjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [310/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/qtjson_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/jsoncpp_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [310/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [311/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/json11_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [311/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [312/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [313/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/include/valijson/utils/file_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [313/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [314/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [315/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/highlighter.h [Content-Type=text/x-chdr]... Step #8: | [315/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [316/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [317/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/window.cpp [Content-Type=text/x-c++src]... Step #8: | [317/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/main.cpp [Content-Type=text/x-c++src]... Step #8: | [317/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [318/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [319/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/highlighter.cpp [Content-Type=text/x-c++src]... Step #8: | [319/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [320/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [321/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [322/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [323/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/inspector/src/window.h [Content-Type=text/x-chdr]... Step #8: | [323/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/object_iteration.cpp [Content-Type=text/x-c++src]... Step #8: | [323/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [324/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/remote_resolution_url.cpp [Content-Type=text/x-c++src]... Step #8: | [324/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [325/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/remote_resolution_local_file.cpp [Content-Type=text/x-c++src]... Step #8: | [325/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/valijson_nlohmann_bundled.hpp [Content-Type=text/x-c++hdr]... Step #8: | [325/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/valijson_nlohmann_bundled_test.cpp [Content-Type=text/x-c++src]... Step #8: | [325/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/array_iteration_template_fn.cpp [Content-Type=text/x-c++src]... Step #8: | [326/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/custom_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [326/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [326/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/check_schema.cpp [Content-Type=text/x-c++src]... Step #8: | [326/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [327/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [328/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [329/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [330/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done | [331/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/boost_json_example.cpp [Content-Type=text/x-c++src]... Step #8: | [331/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/external_schema.cpp [Content-Type=text/x-c++src]... Step #8: / / [331/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done / [332/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done / [333/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done / [334/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/array_iteration_basics.cpp [Content-Type=text/x-c++src]... Step #8: / [334/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done / [334/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done / [335/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/json_pointers.cpp [Content-Type=text/x-c++src]... Step #8: / [336/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done / [336/476 files][ 62.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [336/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [336/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done / [337/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done / [337/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done / [338/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done / [339/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [339/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrcmpTest.data [Content-Type=application/octet-stream]... Step #8: / [340/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done / [340/476 files][ 62.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data [Content-Type=application/octet-stream]... Step #8: / [341/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [341/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [341/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [342/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [342/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [343/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [343/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data [Content-Type=application/octet-stream]... Step #8: / [343/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data [Content-Type=application/octet-stream]... Step #8: / [343/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data [Content-Type=application/octet-stream]... Step #8: / [344/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [344/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data [Content-Type=application/octet-stream]... Step #8: / [344/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data [Content-Type=application/octet-stream]... Step #8: / [344/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data [Content-Type=application/octet-stream]... Step #8: / [344/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data [Content-Type=application/octet-stream]... Step #8: / [344/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AccumulateAllocationsTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [345/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [345/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [346/476 files][ 63.1 MiB/ 5.5 GiB] 1% Done / [347/476 files][ 63.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data [Content-Type=application/octet-stream]... Step #8: / [348/476 files][ 63.6 MiB/ 5.5 GiB] 1% Done / [348/476 files][ 63.6 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data [Content-Type=application/octet-stream]... Step #8: / [348/476 files][ 64.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [349/476 files][ 64.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data [Content-Type=application/octet-stream]... Step #8: / [349/476 files][ 64.6 MiB/ 5.5 GiB] 1% Done / [350/476 files][ 64.6 MiB/ 5.5 GiB] 1% Done / [351/476 files][ 64.6 MiB/ 5.5 GiB] 1% Done / [351/476 files][ 64.6 MiB/ 5.5 GiB] 1% Done / [352/476 files][ 65.2 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_json.data.yaml [Content-Type=application/octet-stream]... Step #8: / [352/476 files][ 65.4 MiB/ 5.5 GiB] 1% Done / [353/476 files][ 66.2 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [354/476 files][ 66.7 MiB/ 5.5 GiB] 1% Done / [354/476 files][ 66.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data [Content-Type=application/octet-stream]... Step #8: / [354/476 files][ 67.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data [Content-Type=application/octet-stream]... Step #8: / [354/476 files][ 67.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefOnEmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [354/476 files][ 67.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [354/476 files][ 68.3 MiB/ 5.5 GiB] 1% Done / [355/476 files][ 68.3 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/valijson/examples/picojson_format_test.cpp [Content-Type=text/x-c++src]... Step #8: / [356/476 files][ 68.3 MiB/ 5.5 GiB] 1% Done / [356/476 files][ 68.8 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data [Content-Type=application/octet-stream]... Step #8: / [356/476 files][ 70.3 MiB/ 5.5 GiB] 1% Done / [357/476 files][ 70.6 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FourIndependentBranchesTest.data [Content-Type=application/octet-stream]... Step #8: / [357/476 files][ 73.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data [Content-Type=application/octet-stream]... Step #8: / [358/476 files][ 75.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTimeoutTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data [Content-Type=application/octet-stream]... Step #8: / [358/476 files][ 76.5 MiB/ 5.5 GiB] 1% Done / [358/476 files][ 77.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data [Content-Type=application/octet-stream]... Step #8: / [358/476 files][ 78.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-UninstrumentedTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [359/476 files][ 79.1 MiB/ 5.5 GiB] 1% Done / [359/476 files][ 79.9 MiB/ 5.5 GiB] 1% Done / [360/476 files][ 79.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-InitializeTest.data [Content-Type=application/octet-stream]... Step #8: / [361/476 files][ 80.6 MiB/ 5.5 GiB] 1% Done / [361/476 files][ 81.7 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_msgpack.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedMemcmp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [361/476 files][ 83.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwapCmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [362/476 files][ 86.6 MiB/ 5.5 GiB] 1% Done / [363/476 files][ 87.4 MiB/ 5.5 GiB] 1% Done / [363/476 files][ 87.6 MiB/ 5.5 GiB] 1% Done / [364/476 files][ 87.9 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data [Content-Type=application/octet-stream]... Step #8: / [365/476 files][ 92.5 MiB/ 5.5 GiB] 1% Done / [365/476 files][ 92.5 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data [Content-Type=application/octet-stream]... Step #8: / [366/476 files][ 93.0 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleCmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data.yaml [Content-Type=application/octet-stream]... Step #8: / [366/476 files][ 95.1 MiB/ 5.5 GiB] 1% Done / [367/476 files][ 95.3 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data [Content-Type=application/octet-stream]... Step #8: / [367/476 files][ 97.4 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkValueProfileTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data [Content-Type=application/octet-stream]... Step #8: / [367/476 files][102.8 MiB/ 5.5 GiB] 1% Done / [368/476 files][103.1 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [368/476 files][106.2 MiB/ 5.5 GiB] 1% Done / [369/476 files][108.2 MiB/ 5.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_ubjson.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data [Content-Type=application/octet-stream]... Step #8: / [370/476 files][114.9 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CounterTest.data.yaml [Content-Type=application/octet-stream]... Step #8: / [371/476 files][118.8 MiB/ 5.5 GiB] 2% Done / [371/476 files][119.1 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstantTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AFLDriverTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LeakTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SignedIntOverflowTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleTest.data [Content-Type=application/octet-stream]... Step #8: / [372/476 files][127.6 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NullDerefTest.data [Content-Type=application/octet-stream]... Step #8: / [372/476 files][128.6 MiB/ 5.5 GiB] 2% Done / [373/476 files][129.1 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleThreadedTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemorySingleLargeMallocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [373/476 files][137.1 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CallerCalleeTest.data [Content-Type=application/octet-stream]... Step #8: / [374/476 files][140.5 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [374/476 files][141.5 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SwitchTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-MemcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [375/476 files][147.9 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data.yaml [Content-Type=application/octet-stream]... Step #8: - [375/476 files][149.0 MiB/ 5.5 GiB] 2% Done - [376/476 files][149.5 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleDictionaryTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data [Content-Type=application/octet-stream]... Step #8: - [376/476 files][153.1 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-Switch2Test.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [377/476 files][160.3 MiB/ 5.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleMemcmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TimeoutEmptyTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-LoadTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [377/476 files][171.4 MiB/ 5.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OutOfMemoryTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [378/476 files][175.0 MiB/ 5.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SpamyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FullCoverageSetTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-BufferOverflowOnInput.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data [Content-Type=application/octet-stream]... Step #8: - [378/476 files][184.0 MiB/ 5.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SingleStrncmpTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-AbsNegAndConstant64Test.data.yaml [Content-Type=application/octet-stream]... Step #8: - [379/476 files][186.6 MiB/ 5.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomCrossOverTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-SimpleHashTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ShrinkControlFlowTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-OneHugeAllocTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [379/476 files][191.8 MiB/ 5.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpOOBTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [379/476 files][202.3 MiB/ 5.5 GiB] 3% Done - [379/476 files][220.9 MiB/ 5.5 GiB] 3% Done - [379/476 files][242.3 MiB/ 5.5 GiB] 4% Done - [380/476 files][242.6 MiB/ 5.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer-parse_cbor.data [Content-Type=application/octet-stream]... Step #8: - [381/476 files][244.6 MiB/ 5.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrncmpTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-CustomMutatorTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ThreadedLeakTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-EmptyTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-StrstrTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-FuzzerUnittest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DivTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-TraceMallocTest.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-RepeatedBytesTest.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-DSOTestMain.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-NthRunCrashTest.data.yaml [Content-Type=application/octet-stream]... Step #8: - [382/476 files][305.2 MiB/ 5.5 GiB] 5% Done - [383/476 files][307.0 MiB/ 5.5 GiB] 5% Done - [384/476 files][309.6 MiB/ 5.5 GiB] 5% Done - [384/476 files][317.1 MiB/ 5.5 GiB] 5% Done - [385/476 files][319.1 MiB/ 5.5 GiB] 5% Done - [385/476 files][341.6 MiB/ 5.5 GiB] 6% Done - [386/476 files][344.4 MiB/ 5.5 GiB] 6% Done - [386/476 files][353.4 MiB/ 5.5 GiB] 6% Done - [386/476 files][386.2 MiB/ 5.5 GiB] 6% Done - [386/476 files][407.8 MiB/ 5.5 GiB] 7% Done - [386/476 files][429.7 MiB/ 5.5 GiB] 7% Done - [386/476 files][432.6 MiB/ 5.5 GiB] 7% Done - [387/476 files][439.3 MiB/ 5.5 GiB] 7% Done \ \ [387/476 files][470.5 MiB/ 5.5 GiB] 8% Done \ [388/476 files][478.7 MiB/ 5.5 GiB] 8% Done \ [388/476 files][487.0 MiB/ 5.5 GiB] 8% Done \ [388/476 files][497.0 MiB/ 5.5 GiB] 8% Done \ [388/476 files][498.6 MiB/ 5.5 GiB] 8% Done \ [388/476 files][511.5 MiB/ 5.5 GiB] 9% Done \ [389/476 files][527.4 MiB/ 5.5 GiB] 9% Done \ [389/476 files][545.8 MiB/ 5.5 GiB] 9% Done \ [390/476 files][561.5 MiB/ 5.5 GiB] 9% Done \ [390/476 files][587.3 MiB/ 5.5 GiB] 10% Done \ [391/476 files][611.8 MiB/ 5.5 GiB] 10% Done \ [391/476 files][631.9 MiB/ 5.5 GiB] 11% Done \ [392/476 files][647.8 MiB/ 5.5 GiB] 11% Done \ [392/476 files][649.1 MiB/ 5.5 GiB] 11% Done \ [393/476 files][658.2 MiB/ 5.5 GiB] 11% Done \ [393/476 files][660.5 MiB/ 5.5 GiB] 11% Done \ [394/476 files][672.1 MiB/ 5.5 GiB] 11% Done \ [394/476 files][710.8 MiB/ 5.5 GiB] 12% Done \ [394/476 files][727.2 MiB/ 5.5 GiB] 12% Done \ [394/476 files][745.3 MiB/ 5.5 GiB] 13% Done \ [394/476 files][748.9 MiB/ 5.5 GiB] 13% Done \ [395/476 files][771.1 MiB/ 5.5 GiB] 13% Done \ [395/476 files][783.4 MiB/ 5.5 GiB] 13% Done | | [395/476 files][796.9 MiB/ 5.5 GiB] 14% Done | [395/476 files][866.8 MiB/ 5.5 GiB] 15% Done | [396/476 files][867.3 MiB/ 5.5 GiB] 15% Done | [397/476 files][874.0 MiB/ 5.5 GiB] 15% Done | [398/476 files][888.0 MiB/ 5.5 GiB] 15% Done | [398/476 files][915.0 MiB/ 5.5 GiB] 16% Done | [399/476 files][924.8 MiB/ 5.5 GiB] 16% Done | [399/476 files][931.8 MiB/ 5.5 GiB] 16% Done | [399/476 files][983.1 MiB/ 5.5 GiB] 17% Done | [399/476 files][998.0 MiB/ 5.5 GiB] 17% Done | [399/476 files][ 1004 MiB/ 5.5 GiB] 17% Done | [399/476 files][ 1.0 GiB/ 5.5 GiB] 18% Done | [399/476 files][ 1.1 GiB/ 5.5 GiB] 19% Done | [400/476 files][ 1.1 GiB/ 5.5 GiB] 19% Done | [400/476 files][ 1.1 GiB/ 5.5 GiB] 19% Done / / [400/476 files][ 1.1 GiB/ 5.5 GiB] 20% Done / [401/476 files][ 1.1 GiB/ 5.5 GiB] 20% Done / [402/476 files][ 1.2 GiB/ 5.5 GiB] 21% Done / [402/476 files][ 1.2 GiB/ 5.5 GiB] 21% Done / [402/476 files][ 1.3 GiB/ 5.5 GiB] 23% Done / [402/476 files][ 1.3 GiB/ 5.5 GiB] 23% Done / [402/476 files][ 1.3 GiB/ 5.5 GiB] 24% Done / [403/476 files][ 1.4 GiB/ 5.5 GiB] 24% Done / [404/476 files][ 1.4 GiB/ 5.5 GiB] 24% Done / [404/476 files][ 1.4 GiB/ 5.5 GiB] 25% Done / [405/476 files][ 1.5 GiB/ 5.5 GiB] 26% Done - - [405/476 files][ 1.5 GiB/ 5.5 GiB] 26% Done - [406/476 files][ 1.5 GiB/ 5.5 GiB] 26% Done - [406/476 files][ 1.5 GiB/ 5.5 GiB] 27% Done - [407/476 files][ 1.6 GiB/ 5.5 GiB] 28% Done - [407/476 files][ 1.6 GiB/ 5.5 GiB] 28% Done - [407/476 files][ 1.6 GiB/ 5.5 GiB] 29% Done - [407/476 files][ 1.6 GiB/ 5.5 GiB] 30% Done - [407/476 files][ 1.7 GiB/ 5.5 GiB] 30% Done - [408/476 files][ 1.7 GiB/ 5.5 GiB] 31% Done - [408/476 files][ 1.7 GiB/ 5.5 GiB] 31% Done - [408/476 files][ 1.8 GiB/ 5.5 GiB] 32% Done - [409/476 files][ 1.8 GiB/ 5.5 GiB] 32% Done \ \ [410/476 files][ 1.8 GiB/ 5.5 GiB] 33% Done \ [410/476 files][ 1.9 GiB/ 5.5 GiB] 33% Done \ [411/476 files][ 1.9 GiB/ 5.5 GiB] 35% Done \ [411/476 files][ 1.9 GiB/ 5.5 GiB] 35% Done \ [411/476 files][ 2.0 GiB/ 5.5 GiB] 36% Done \ [411/476 files][ 2.0 GiB/ 5.5 GiB] 36% Done \ [411/476 files][ 2.1 GiB/ 5.5 GiB] 37% Done \ [411/476 files][ 2.1 GiB/ 5.5 GiB] 38% Done | | [411/476 files][ 2.3 GiB/ 5.5 GiB] 41% Done | [411/476 files][ 2.3 GiB/ 5.5 GiB] 41% Done | [412/476 files][ 2.4 GiB/ 5.5 GiB] 43% Done | [413/476 files][ 2.4 GiB/ 5.5 GiB] 44% Done | [414/476 files][ 2.5 GiB/ 5.5 GiB] 46% Done / / [415/476 files][ 2.6 GiB/ 5.5 GiB] 47% Done - - [416/476 files][ 3.1 GiB/ 5.5 GiB] 55% Done - [417/476 files][ 3.1 GiB/ 5.5 GiB] 56% Done 595.4 MiB/s ETA 00:00:04 - [418/476 files][ 3.1 GiB/ 5.5 GiB] 56% Done 595.0 MiB/s ETA 00:00:04 - [419/476 files][ 3.2 GiB/ 5.5 GiB] 59% Done 601.5 MiB/s ETA 00:00:04 \ \ [420/476 files][ 3.4 GiB/ 5.5 GiB] 60% Done 607.4 MiB/s ETA 00:00:04 \ [421/476 files][ 3.4 GiB/ 5.5 GiB] 61% Done 606.5 MiB/s ETA 00:00:04 \ [422/476 files][ 3.4 GiB/ 5.5 GiB] 61% Done 607.5 MiB/s ETA 00:00:04 \ [423/476 files][ 3.4 GiB/ 5.5 GiB] 61% Done 608.7 MiB/s ETA 00:00:04 \ [424/476 files][ 3.4 GiB/ 5.5 GiB] 61% Done 608.6 MiB/s ETA 00:00:04 \ [425/476 files][ 3.5 GiB/ 5.5 GiB] 63% Done 612.5 MiB/s ETA 00:00:03 \ [426/476 files][ 3.5 GiB/ 5.5 GiB] 63% Done 612.5 MiB/s ETA 00:00:03 \ [427/476 files][ 3.6 GiB/ 5.5 GiB] 65% Done 618.6 MiB/s ETA 00:00:03 \ [428/476 files][ 3.6 GiB/ 5.5 GiB] 65% Done 617.0 MiB/s ETA 00:00:03 \ [428/476 files][ 3.7 GiB/ 5.5 GiB] 66% Done 616.9 MiB/s ETA 00:00:03 \ [429/476 files][ 3.7 GiB/ 5.5 GiB] 66% Done 617.3 MiB/s ETA 00:00:03 | | [430/476 files][ 3.7 GiB/ 5.5 GiB] 66% Done 616.6 MiB/s ETA 00:00:03 | [431/476 files][ 3.7 GiB/ 5.5 GiB] 67% Done 615.8 MiB/s ETA 00:00:03 | [432/476 files][ 3.7 GiB/ 5.5 GiB] 67% Done 615.6 MiB/s ETA 00:00:03 | [433/476 files][ 3.8 GiB/ 5.5 GiB] 68% Done 616.4 MiB/s ETA 00:00:03 | [434/476 files][ 3.8 GiB/ 5.5 GiB] 68% Done 616.8 MiB/s ETA 00:00:03 | [434/476 files][ 3.8 GiB/ 5.5 GiB] 68% Done 616.4 MiB/s ETA 00:00:03 | [434/476 files][ 3.8 GiB/ 5.5 GiB] 69% Done 617.0 MiB/s ETA 00:00:03 | [434/476 files][ 3.8 GiB/ 5.5 GiB] 69% Done 617.8 MiB/s ETA 00:00:03 | [434/476 files][ 3.8 GiB/ 5.5 GiB] 69% Done 618.3 MiB/s ETA 00:00:03 | [434/476 files][ 3.9 GiB/ 5.5 GiB] 70% Done 618.7 MiB/s ETA 00:00:03 | [435/476 files][ 3.9 GiB/ 5.5 GiB] 70% Done 619.8 MiB/s ETA 00:00:03 | [435/476 files][ 3.9 GiB/ 5.5 GiB] 70% Done 619.6 MiB/s ETA 00:00:03 | [436/476 files][ 3.9 GiB/ 5.5 GiB] 71% Done 619.6 MiB/s ETA 00:00:03 | [436/476 files][ 3.9 GiB/ 5.5 GiB] 71% Done 619.8 MiB/s ETA 00:00:03 | [436/476 files][ 3.9 GiB/ 5.5 GiB] 71% Done 620.0 MiB/s ETA 00:00:03 | [437/476 files][ 4.0 GiB/ 5.5 GiB] 71% Done 620.0 MiB/s ETA 00:00:03 | [437/476 files][ 4.0 GiB/ 5.5 GiB] 72% Done 621.1 MiB/s ETA 00:00:03 | [438/476 files][ 4.0 GiB/ 5.5 GiB] 72% Done 620.8 MiB/s ETA 00:00:02 | [438/476 files][ 4.0 GiB/ 5.5 GiB] 72% Done 621.4 MiB/s ETA 00:00:02 / / [439/476 files][ 4.0 GiB/ 5.5 GiB] 73% Done 621.3 MiB/s ETA 00:00:02 / [439/476 files][ 4.0 GiB/ 5.5 GiB] 73% Done 621.2 MiB/s ETA 00:00:02 / [439/476 files][ 4.0 GiB/ 5.5 GiB] 73% Done 620.4 MiB/s ETA 00:00:02 / [440/476 files][ 4.1 GiB/ 5.5 GiB] 73% Done 620.6 MiB/s ETA 00:00:02 / [441/476 files][ 4.1 GiB/ 5.5 GiB] 73% Done 620.0 MiB/s ETA 00:00:02 / [442/476 files][ 4.1 GiB/ 5.5 GiB] 74% Done 621.2 MiB/s ETA 00:00:02 / [443/476 files][ 4.1 GiB/ 5.5 GiB] 74% Done 621.5 MiB/s ETA 00:00:02 / [444/476 files][ 4.2 GiB/ 5.5 GiB] 76% Done 621.4 MiB/s ETA 00:00:02 / [445/476 files][ 4.3 GiB/ 5.5 GiB] 77% Done 619.7 MiB/s ETA 00:00:02 / [446/476 files][ 4.3 GiB/ 5.5 GiB] 78% Done 618.1 MiB/s ETA 00:00:02 - - [447/476 files][ 4.6 GiB/ 5.5 GiB] 84% Done 611.9 MiB/s ETA 00:00:01 - [448/476 files][ 4.7 GiB/ 5.5 GiB] 84% Done 610.7 MiB/s ETA 00:00:01 - [449/476 files][ 4.7 GiB/ 5.5 GiB] 84% Done 610.4 MiB/s ETA 00:00:01 \ \ [450/476 files][ 4.7 GiB/ 5.5 GiB] 85% Done 609.9 MiB/s ETA 00:00:01 \ [451/476 files][ 4.7 GiB/ 5.5 GiB] 85% Done 607.1 MiB/s ETA 00:00:01 \ [452/476 files][ 4.8 GiB/ 5.5 GiB] 87% Done 601.1 MiB/s ETA 00:00:01 \ [453/476 files][ 4.8 GiB/ 5.5 GiB] 87% Done 601.0 MiB/s ETA 00:00:01 \ [454/476 files][ 4.9 GiB/ 5.5 GiB] 89% Done 591.3 MiB/s ETA 00:00:01 \ [455/476 files][ 4.9 GiB/ 5.5 GiB] 89% Done 591.2 MiB/s ETA 00:00:01 | | [456/476 files][ 5.0 GiB/ 5.5 GiB] 90% Done 588.2 MiB/s ETA 00:00:01 | [457/476 files][ 5.0 GiB/ 5.5 GiB] 90% Done 588.4 MiB/s ETA 00:00:01 | [458/476 files][ 5.0 GiB/ 5.5 GiB] 91% Done 586.5 MiB/s ETA 00:00:01 | [459/476 files][ 5.1 GiB/ 5.5 GiB] 91% Done 587.0 MiB/s ETA 00:00:01 | [460/476 files][ 5.1 GiB/ 5.5 GiB] 92% Done 586.7 MiB/s ETA 00:00:01 | [461/476 files][ 5.1 GiB/ 5.5 GiB] 92% Done 586.0 MiB/s ETA 00:00:01 | [462/476 files][ 5.1 GiB/ 5.5 GiB] 93% Done 584.7 MiB/s ETA 00:00:01 | [463/476 files][ 5.1 GiB/ 5.5 GiB] 93% Done 584.6 MiB/s ETA 00:00:01 | [464/476 files][ 5.2 GiB/ 5.5 GiB] 94% Done 577.2 MiB/s ETA 00:00:01 | [465/476 files][ 5.2 GiB/ 5.5 GiB] 94% Done 577.2 MiB/s ETA 00:00:01 | [466/476 files][ 5.2 GiB/ 5.5 GiB] 94% Done 576.4 MiB/s ETA 00:00:01 | [467/476 files][ 5.2 GiB/ 5.5 GiB] 94% Done 574.2 MiB/s ETA 00:00:01 / / [468/476 files][ 5.2 GiB/ 5.5 GiB] 95% Done 568.6 MiB/s ETA 00:00:00 / [469/476 files][ 5.3 GiB/ 5.5 GiB] 95% Done 561.0 MiB/s ETA 00:00:00 - - [470/476 files][ 5.4 GiB/ 5.5 GiB] 97% Done 533.1 MiB/s ETA 00:00:00 - [471/476 files][ 5.4 GiB/ 5.5 GiB] 98% Done 491.1 MiB/s ETA 00:00:00 - [472/476 files][ 5.4 GiB/ 5.5 GiB] 98% Done 487.0 MiB/s ETA 00:00:00 - [473/476 files][ 5.4 GiB/ 5.5 GiB] 98% Done 483.1 MiB/s ETA 00:00:00 \ \ [474/476 files][ 5.5 GiB/ 5.5 GiB] 99% Done 424.0 MiB/s ETA 00:00:00 | | [475/476 files][ 5.5 GiB/ 5.5 GiB] 99% Done 367.2 MiB/s ETA 00:00:00 | [476/476 files][ 5.5 GiB/ 5.5 GiB] 100% Done 366.9 MiB/s ETA 00:00:00 Step #8: Operation completed over 476 objects/5.5 GiB. Finished Step #8 PUSH DONE