starting build "72797560-da95-45a8-abc5-925590f82c91" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Waiting Step #0: c8254692eae2: Waiting Step #0: b4e152850fb5: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_bson.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_bson_encoder.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_bson_parser_max.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_cbor.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_cbor_encoder.covreport... Step #1: / [0/18 files][ 0.0 B/ 4.6 MiB] 0% Done / [1/18 files][227.2 KiB/ 4.6 MiB] 4% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_cbor_parser_max.covreport... Step #1: / [1/18 files][227.2 KiB/ 4.6 MiB] 4% Done / [2/18 files][385.1 KiB/ 4.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_csv.covreport... Step #1: / [2/18 files][385.1 KiB/ 4.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_csv_encoder.covreport... Step #1: / [2/18 files][385.1 KiB/ 4.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_json_cursor.covreport... Step #1: / [2/18 files][385.1 KiB/ 4.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_json_encoder.covreport... Step #1: / [3/18 files][736.0 KiB/ 4.6 MiB] 15% Done / [3/18 files][736.0 KiB/ 4.6 MiB] 15% Done / [4/18 files][ 1.5 MiB/ 4.6 MiB] 31% Done / [5/18 files][ 1.5 MiB/ 4.6 MiB] 31% Done / [6/18 files][ 1.8 MiB/ 4.6 MiB] 39% Done / [7/18 files][ 2.1 MiB/ 4.6 MiB] 44% Done / [8/18 files][ 2.3 MiB/ 4.6 MiB] 49% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_json_parser_max.covreport... Step #1: / [8/18 files][ 2.3 MiB/ 4.6 MiB] 49% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_msgpack.covreport... Step #1: / [8/18 files][ 2.3 MiB/ 4.6 MiB] 49% Done / [9/18 files][ 2.6 MiB/ 4.6 MiB] 55% Done / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_msgpack_encoder.covreport... Step #1: / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_parse.covreport... Step #1: / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_msgpack_parser_max.covreport... Step #1: / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_ubjson.covreport... Step #1: / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_ubjson_encoder.covreport... Step #1: / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done Copying gs://oss-fuzz-coverage/jsoncons/textcov_reports/20240522/fuzz_ubjson_parser_max.covreport... Step #1: / [10/18 files][ 2.9 MiB/ 4.6 MiB] 62% Done - - [11/18 files][ 3.0 MiB/ 4.6 MiB] 64% Done - [12/18 files][ 3.2 MiB/ 4.6 MiB] 69% Done - [13/18 files][ 3.6 MiB/ 4.6 MiB] 76% Done - [14/18 files][ 3.8 MiB/ 4.6 MiB] 81% Done - [15/18 files][ 4.0 MiB/ 4.6 MiB] 85% Done - [16/18 files][ 4.2 MiB/ 4.6 MiB] 90% Done - [17/18 files][ 4.6 MiB/ 4.6 MiB] 98% Done - [18/18 files][ 4.6 MiB/ 4.6 MiB] 100% Done Step #1: Operation completed over 18 objects/4.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4784 Step #2: -rw-r--r-- 1 root root 232650 May 22 10:17 fuzz_bson.covreport Step #2: -rw-r--r-- 1 root root 161715 May 22 10:17 fuzz_bson_encoder.covreport Step #2: -rw-r--r-- 1 root root 88908 May 22 10:17 fuzz_bson_parser_max.covreport Step #2: -rw-r--r-- 1 root root 511925 May 22 10:17 fuzz_cbor_encoder.covreport Step #2: -rw-r--r-- 1 root root 545302 May 22 10:17 fuzz_cbor.covreport Step #2: -rw-r--r-- 1 root root 386897 May 22 10:17 fuzz_cbor_parser_max.covreport Step #2: -rw-r--r-- 1 root root 230584 May 22 10:17 fuzz_csv.covreport Step #2: -rw-r--r-- 1 root root 238026 May 22 10:17 fuzz_csv_encoder.covreport Step #2: -rw-r--r-- 1 root root 283219 May 22 10:17 fuzz_json_cursor.covreport Step #2: -rw-r--r-- 1 root root 347556 May 22 10:17 fuzz_json_encoder.covreport Step #2: -rw-r--r-- 1 root root 112593 May 22 10:17 fuzz_ubjson_encoder.covreport Step #2: -rw-r--r-- 1 root root 250867 May 22 10:17 fuzz_json_parser_max.covreport Step #2: -rw-r--r-- 1 root root 352049 May 22 10:17 fuzz_msgpack.covreport Step #2: -rw-r--r-- 1 root root 214549 May 22 10:17 fuzz_ubjson.covreport Step #2: -rw-r--r-- 1 root root 204974 May 22 10:17 fuzz_msgpack_parser_max.covreport Step #2: -rw-r--r-- 1 root root 252593 May 22 10:17 fuzz_msgpack_encoder.covreport Step #2: -rw-r--r-- 1 root root 360428 May 22 10:17 fuzz_parse.covreport Step #2: -rw-r--r-- 1 root root 87552 May 22 10:17 fuzz_ubjson_parser_max.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 0d403ab20828: Waiting Step #4: 51a11501906f: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: b7f4aba96676: Waiting Step #4: aa7628f757ea: Waiting Step #4: 629364863e03: Waiting Step #4: b183bf4b4905: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 49780d3797d7: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9506c77dd40c: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 30ce5cbf96d4 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Fetched 22.1 MB in 4s (5022 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (23.5 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 30ce5cbf96d4 Step #4: ---> 48881dc079b1 Step #4: Step 3/5 : RUN git clone https://github.com/danielaparker/jsoncons Step #4: ---> Running in 0c88194bfb74 Step #4: Cloning into 'jsoncons'... Step #4: Removing intermediate container 0c88194bfb74 Step #4: ---> 3eecc79c5ae4 Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 4ed2a6eee73e Step #4: Removing intermediate container 4ed2a6eee73e Step #4: ---> b99a4121c012 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 3070bfeac3f7 Step #4: Successfully built 3070bfeac3f7 Step #4: Successfully tagged gcr.io/oss-fuzz/jsoncons:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jsoncons Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file4ckxYM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jsoncons/.git Step #5 - "srcmap": + GIT_DIR=/src/jsoncons Step #5 - "srcmap": + cd /src/jsoncons Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/danielaparker/jsoncons Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e612cc490cab983c2bbc8d4eb89d0b7695c01419 Step #5 - "srcmap": + jq_inplace /tmp/file4ckxYM '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "e612cc490cab983c2bbc8d4eb89d0b7695c01419" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileEKAMv9 Step #5 - "srcmap": + cat /tmp/file4ckxYM Step #5 - "srcmap": + jq '."/src/jsoncons" = { type: "git", url: "https://github.com/danielaparker/jsoncons", rev: "e612cc490cab983c2bbc8d4eb89d0b7695c01419" }' Step #5 - "srcmap": + mv /tmp/fileEKAMv9 /tmp/file4ckxYM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file4ckxYM Step #5 - "srcmap": + rm /tmp/file4ckxYM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/jsoncons": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/danielaparker/jsoncons", Step #5 - "srcmap": "rev": "e612cc490cab983c2bbc8d4eb89d0b7695c01419" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd jsoncons/fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x ./build_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + ./build_fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling the fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Logging next yaml tile to /src/fuzzerLogFile-0-U7RGMu5S3A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Logging next yaml tile to /src/fuzzerLogFile-0-jeabNWhxDu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Logging next yaml tile to /src/fuzzerLogFile-0-l9KWme6l6t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Logging next yaml tile to /src/fuzzerLogFile-0-P3fhmCZYQx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Logging next yaml tile to /src/fuzzerLogFile-0-U1wtUZcQJq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Logging next yaml tile to /src/fuzzerLogFile-0-VMd7weGWCz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Logging next yaml tile to /src/fuzzerLogFile-0-3AhMbcjUFh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Logging next yaml tile to /src/fuzzerLogFile-0-wbVaF8wt4a.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Logging next yaml tile to /src/fuzzerLogFile-0-mGJOBfTmWW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Logging next yaml tile to /src/fuzzerLogFile-0-s5DA7f8ejs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Logging next yaml tile to /src/fuzzerLogFile-0-HusozqTA59.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Logging next yaml tile to /src/fuzzerLogFile-0-aVgD0x6KWD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Logging next yaml tile to /src/fuzzerLogFile-0-9sYuJTNrhb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Logging next yaml tile to /src/fuzzerLogFile-0-Ye4TVySn38.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Logging next yaml tile to /src/fuzzerLogFile-0-zUxJyIVyC3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/fuzzerLogFile-0-3P4bcEWK6U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Logging next yaml tile to /src/fuzzerLogFile-0-7sNK1zDu5E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Logging next yaml tile to /src/fuzzerLogFile-0-bbXqjWuZ7j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 39% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4998 B/58.2 kB 9%] 100% [Working] Fetched 624 kB in 0s (1316 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.1MB/s eta 0:00:01  |▎ | 20kB 3.9MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.1MB/s eta 0:00:01  |▊ | 20kB 26.9MB/s eta 0:00:01  |█▏ | 30kB 33.8MB/s eta 0:00:01  |█▌ | 40kB 37.7MB/s eta 0:00:01  |██ | 51kB 41.4MB/s eta 0:00:01  |██▎ | 61kB 45.2MB/s eta 0:00:01  |██▋ | 71kB 47.4MB/s eta 0:00:01  |███ | 81kB 50.0MB/s eta 0:00:01  |███▍ | 92kB 51.3MB/s eta 0:00:01  |███▉ | 102kB 52.1MB/s eta 0:00:01  |████▏ | 112kB 52.1MB/s eta 0:00:01  |████▌ | 122kB 52.1MB/s eta 0:00:01  |█████ | 133kB 52.1MB/s eta 0:00:01  |█████▎ | 143kB 52.1MB/s eta 0:00:01  |█████▊ | 153kB 52.1MB/s eta 0:00:01  |██████ | 163kB 52.1MB/s eta 0:00:01  |██████▌ | 174kB 52.1MB/s eta 0:00:01  |██████▉ | 184kB 52.1MB/s eta 0:00:01  |███████▏ | 194kB 52.1MB/s eta 0:00:01  |███████▋ | 204kB 52.1MB/s eta 0:00:01  |████████ | 215kB 52.1MB/s eta 0:00:01  |████████▍ | 225kB 52.1MB/s eta 0:00:01  |████████▊ | 235kB 52.1MB/s eta 0:00:01  |█████████ | 245kB 52.1MB/s eta 0:00:01  |█████████▌ | 256kB 52.1MB/s eta 0:00:01  |█████████▉ | 266kB 52.1MB/s eta 0:00:01  |██████████▎ | 276kB 52.1MB/s eta 0:00:01  |██████████▋ | 286kB 52.1MB/s eta 0:00:01  |███████████ | 296kB 52.1MB/s eta 0:00:01  |███████████▍ | 307kB 52.1MB/s eta 0:00:01  |███████████▊ | 317kB 52.1MB/s eta 0:00:01  |████████████▏ | 327kB 52.1MB/s eta 0:00:01  |████████████▌ | 337kB 52.1MB/s eta 0:00:01  |█████████████ | 348kB 52.1MB/s eta 0:00:01  |█████████████▎ | 358kB 52.1MB/s eta 0:00:01  |█████████████▋ | 368kB 52.1MB/s eta 0:00:01  |██████████████ | 378kB 52.1MB/s eta 0:00:01  |██████████████▍ | 389kB 52.1MB/s eta 0:00:01  |██████████████▉ | 399kB 52.1MB/s eta 0:00:01  |███████████████▏ | 409kB 52.1MB/s eta 0:00:01  |███████████████▋ | 419kB 52.1MB/s eta 0:00:01  |████████████████ | 430kB 52.1MB/s eta 0:00:01  |████████████████▎ | 440kB 52.1MB/s eta 0:00:01  |████████████████▊ | 450kB 52.1MB/s eta 0:00:01  |█████████████████ | 460kB 52.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 52.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 52.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 52.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 52.1MB/s eta 0:00:01  |███████████████████ | 512kB 52.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 52.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 52.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 52.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 52.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 52.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 52.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 52.1MB/s eta 0:00:01  |██████████████████████ | 593kB 52.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 52.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 52.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 52.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 52.1MB/s eta 0:00:01  |████████████████████████ | 645kB 52.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 52.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 52.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 52.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 52.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 52.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 52.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 52.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 52.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 52.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 52.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 52.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 52.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 52.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 52.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 52.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 52.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 52.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 52.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 52.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 52.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 52.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 52.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 54.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.6 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.7 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 5.7/9.2 MB 33.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 34.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 94.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 99.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 83.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 76.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.6/17.3 MB 66.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.1/17.3 MB 67.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 48.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 163.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 44.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HusozqTA59.data' and '/src/inspector/fuzzerLogFile-0-HusozqTA59.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data' and '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data' and '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data' and '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data' and '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data' and '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data' and '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data' and '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data' and '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data' and '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data' and '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data' and '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data' and '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data' and '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data' and '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data' and '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data' and '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data' and '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.yaml' and '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.yaml' and '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.yaml' and '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.yaml' and '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.yaml' and '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.yaml' and '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.yaml' and '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.yaml' and '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.yaml' and '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.yaml' and '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.yaml' and '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.yaml' and '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.yaml' and '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.yaml' and '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.yaml' and '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.yaml' and '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.yaml' and '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_info' and '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_csv is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.793 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.857 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bbXqjWuZ7j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.927 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VMd7weGWCz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:12.986 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3AhMbcjUFh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7sNK1zDu5E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.102 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3P4bcEWK6U Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mGJOBfTmWW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.245 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P3fhmCZYQx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aVgD0x6KWD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.385 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jeabNWhxDu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.457 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U1wtUZcQJq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.703 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U7RGMu5S3A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9sYuJTNrhb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wbVaF8wt4a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l9KWme6l6t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:13.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HusozqTA59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.034 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ye4TVySn38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.091 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zUxJyIVyC3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s5DA7f8ejs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.154 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_cursor', 'fuzzer_log_file': 'fuzzerLogFile-0-bbXqjWuZ7j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson', 'fuzzer_log_file': 'fuzzerLogFile-0-VMd7weGWCz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-3AhMbcjUFh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-7sNK1zDu5E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-3P4bcEWK6U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-mGJOBfTmWW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson', 'fuzzer_log_file': 'fuzzerLogFile-0-P3fhmCZYQx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ubjson_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-aVgD0x6KWD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_csv', 'fuzzer_log_file': 'fuzzerLogFile-0-jeabNWhxDu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack', 'fuzzer_log_file': 'fuzzerLogFile-0-U1wtUZcQJq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-U7RGMu5S3A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bson_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-9sYuJTNrhb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-wbVaF8wt4a'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor', 'fuzzer_log_file': 'fuzzerLogFile-0-l9KWme6l6t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_msgpack_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-HusozqTA59'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cbor_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-Ye4TVySn38'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_parser_max', 'fuzzer_log_file': 'fuzzerLogFile-0-zUxJyIVyC3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json_encoder', 'fuzzer_log_file': 'fuzzerLogFile-0-s5DA7f8ejs'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.161 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.384 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.385 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HusozqTA59.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jeabNWhxDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.408 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l9KWme6l6t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ye4TVySn38.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.557 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VMd7weGWCz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.940 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.940 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HusozqTA59.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:14.966 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ye4TVySn38.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.291 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.292 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.387 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VMd7weGWCz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.573 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.573 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-l9KWme6l6t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:15.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.108 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.242 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.242 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.316 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.418 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.513 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.513 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.619 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.944 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:16.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.283 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jeabNWhxDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.653 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:17.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:18.411 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:18.411 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:18.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:18.452 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:18.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:19.153 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:19.153 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:19.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:19.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:20.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.689 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9sYuJTNrhb.data with fuzzerLogFile-0-9sYuJTNrhb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HusozqTA59.data with fuzzerLogFile-0-HusozqTA59.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ye4TVySn38.data with fuzzerLogFile-0-Ye4TVySn38.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3AhMbcjUFh.data with fuzzerLogFile-0-3AhMbcjUFh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.690 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VMd7weGWCz.data with fuzzerLogFile-0-VMd7weGWCz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l9KWme6l6t.data with fuzzerLogFile-0-l9KWme6l6t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P3fhmCZYQx.data with fuzzerLogFile-0-P3fhmCZYQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3P4bcEWK6U.data with fuzzerLogFile-0-3P4bcEWK6U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7sNK1zDu5E.data with fuzzerLogFile-0-7sNK1zDu5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wbVaF8wt4a.data with fuzzerLogFile-0-wbVaF8wt4a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aVgD0x6KWD.data with fuzzerLogFile-0-aVgD0x6KWD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U7RGMu5S3A.data with fuzzerLogFile-0-U7RGMu5S3A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bbXqjWuZ7j.data with fuzzerLogFile-0-bbXqjWuZ7j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U1wtUZcQJq.data with fuzzerLogFile-0-U1wtUZcQJq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jeabNWhxDu.data with fuzzerLogFile-0-jeabNWhxDu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zUxJyIVyC3.data with fuzzerLogFile-0-zUxJyIVyC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mGJOBfTmWW.data with fuzzerLogFile-0-mGJOBfTmWW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s5DA7f8ejs.data with fuzzerLogFile-0-s5DA7f8ejs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.691 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.710 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.713 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.713 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.713 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.713 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.713 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.714 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.717 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.721 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.723 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.723 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.725 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.725 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.725 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.725 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.726 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.727 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.729 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.730 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.731 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.733 INFO fuzzer_profile - accummulate_profile: fuzz_bson: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.736 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.736 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.737 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.737 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.737 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.738 INFO fuzzer_profile - accummulate_profile: fuzz_bson_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.740 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.743 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.744 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.744 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.744 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.744 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.745 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.745 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.747 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.748 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.750 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.750 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.756 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.757 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.757 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.757 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.760 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.760 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.761 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.761 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.761 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.762 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.764 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.767 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.767 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.767 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_bson: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.769 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.769 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.769 INFO fuzzer_profile - accummulate_profile: fuzz_bson_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.769 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.770 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.770 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ubjson_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bson.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ubjson_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bson.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.774 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.776 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cbor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cbor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.790 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.791 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.791 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.791 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.793 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.798 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.799 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.799 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.799 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.800 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.800 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.801 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.801 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.802 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.803 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.809 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.810 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.810 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.811 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.817 INFO fuzzer_profile - accummulate_profile: fuzz_ubjson: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.827 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.828 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.828 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.829 INFO fuzzer_profile - accummulate_profile: fuzz_bson: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.833 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.834 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.835 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.835 INFO fuzzer_profile - accummulate_profile: fuzz_bson: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.835 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.837 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.980 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.988 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.988 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.990 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.991 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_cursor.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_cursor.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:21.996 INFO fuzzer_profile - accummulate_profile: fuzz_parse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.020 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.036 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.036 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.050 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.050 INFO fuzzer_profile - accummulate_profile: fuzz_parse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.050 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.052 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_parse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.059 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.060 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_msgpack.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_msgpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.076 INFO fuzzer_profile - accummulate_profile: fuzz_csv: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.077 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.080 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.081 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.081 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.081 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.082 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.082 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.082 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.084 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_parser_max.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_parser_max.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.084 INFO fuzzer_profile - accummulate_profile: fuzz_cbor_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.098 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.099 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.099 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.100 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.107 INFO fuzzer_profile - accummulate_profile: fuzz_cbor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.108 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.109 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.110 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.111 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.112 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.112 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.113 INFO fuzzer_profile - accummulate_profile: fuzz_json_cursor: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.115 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.119 INFO fuzzer_profile - accummulate_profile: fuzz_csv: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.121 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.127 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.128 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.131 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.132 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_csv_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_csv_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.145 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.146 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.146 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.146 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.148 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.149 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.149 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.149 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.150 INFO fuzzer_profile - accummulate_profile: fuzz_json_parser_max: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.153 INFO fuzzer_profile - accummulate_profile: fuzz_msgpack: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.164 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.165 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.166 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.166 INFO fuzzer_profile - accummulate_profile: fuzz_parse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.172 INFO fuzzer_profile - accummulate_profile: fuzz_parse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.177 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.178 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.179 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.179 INFO fuzzer_profile - accummulate_profile: fuzz_csv: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.187 INFO fuzzer_profile - accummulate_profile: fuzz_csv: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.190 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.191 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.192 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.192 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.194 INFO fuzzer_profile - accummulate_profile: fuzz_csv_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.323 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.331 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.332 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.334 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.335 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json_encoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json_encoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.442 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.443 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.443 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.443 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:22.445 INFO fuzzer_profile - accummulate_profile: fuzz_json_encoder: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:25.778 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:25.779 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:25.780 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:25.782 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:25.786 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.120 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.210 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.211 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.212 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.212 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.220 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.277 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.277 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.311 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_bson_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.330 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.921 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.922 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_ubjson_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:27.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.512 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_bson_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:28.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.100 INFO analysis - overlay_calltree_with_coverage: [+] found 38 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.103 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_ubjson_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.692 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_msgpack_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:29.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.287 INFO analysis - overlay_calltree_with_coverage: [+] found 34 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.291 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_msgpack_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.330 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.887 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.893 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_cbor_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:30.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.515 INFO analysis - overlay_calltree_with_coverage: [+] found 69 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_ubjson/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:31.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.115 INFO analysis - overlay_calltree_with_coverage: [+] found 34 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_bson/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.718 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.727 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_cbor_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:32.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.338 INFO analysis - overlay_calltree_with_coverage: [+] found 100 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.351 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.351 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_cbor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.979 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.994 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_msgpack/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:33.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.596 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.613 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.613 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_json_cursor/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:34.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.443 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_json_parser_max/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:35.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.285 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_parse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:36.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.127 INFO analysis - overlay_calltree_with_coverage: [+] found 48 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_json_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.965 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_csv_encoder/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:37.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.611 INFO analysis - overlay_calltree_with_coverage: [+] found 54 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports-by-target/20240522/fuzz_csv/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:38.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.268 INFO analysis - overlay_calltree_with_coverage: [+] found 38 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.397 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.397 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.397 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.398 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.461 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.466 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.570 INFO html_report - create_all_function_table: Assembled a total of 2935 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.570 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.597 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 169 -- : 169 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.600 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:39.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.288 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.576 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.577 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (132 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.647 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.810 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.869 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.872 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 189 -- : 189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:40.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.018 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.081 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.189 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.247 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.250 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.250 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.251 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.380 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.380 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (138 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.444 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.444 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.547 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.608 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.611 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.611 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.612 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.612 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.764 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:41.764 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.221 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.225 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 246 -- : 246 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.226 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.415 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.415 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (199 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.487 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.487 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.601 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.665 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.668 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.669 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 259 -- : 259 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.669 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.670 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.866 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.867 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (207 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.937 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:42.937 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.095 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.102 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.102 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 463 -- : 463 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.105 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.460 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (395 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.538 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.723 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.727 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.728 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 271 -- : 271 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.728 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.729 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:43.730 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.148 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ubjson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.148 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (217 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.227 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.328 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.394 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.394 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 250 -- : 250 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.395 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.575 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_bson_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.575 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (193 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.653 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.770 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.832 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.840 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.840 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 492 -- : 492 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.841 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:44.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.218 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (417 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.392 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.531 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.539 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.540 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 554 -- : 554 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.541 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.956 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cbor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:45.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (463 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.044 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.044 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.151 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.153 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.457 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.462 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.462 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 332 -- : 332 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.462 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.463 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.710 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_msgpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.795 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.903 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.969 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.976 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 533 -- : 533 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.977 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.978 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.979 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:46.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.363 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_cursor_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.363 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.492 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.620 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.622 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.684 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.689 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.691 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.692 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.976 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_parser_max_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:47.977 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.073 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.190 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.192 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.251 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.257 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.257 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.257 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.258 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.259 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.805 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_parse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.805 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:48.904 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.024 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.024 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.095 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.096 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 422 -- : 422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.096 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.415 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (351 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.522 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.522 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.655 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.718 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.728 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.729 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 736 -- : 736 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.730 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.731 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.732 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.732 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.732 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.732 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:49.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.278 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_encoder_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (632 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.402 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.403 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.541 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.606 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.616 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.617 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 736 -- : 736 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.617 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:50.621 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.419 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_csv_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.419 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (633 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.547 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.548 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.688 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.690 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.754 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.754 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:51.754 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:55.828 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:55.835 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:55.835 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:20:55.835 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:00.086 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:00.090 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:00.217 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:00.221 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:00.222 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:04.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:04.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:04.181 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:04.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:04.187 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:08.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:08.572 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:08.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:08.711 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:08.711 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:12.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:12.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:12.760 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:12.765 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:12.765 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:16.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:16.633 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:16.766 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:16.770 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:16.770 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:21.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:21.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:21.274 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:21.278 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:21.278 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:25.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:25.762 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:25.901 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['jsoncons::json_decoder >, std::__1::allocator >::visit_end_object(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::json_decoder >, std::__1::allocator >::visit_end_array(jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::cbor::basic_cbor_encoder >, void>, std::__1::allocator >::visit_string(std::__1::basic_string_view > const&, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::csv::basic_csv_encoder, std::__1::allocator > >, std::__1::allocator >::visit_double(double, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)', 'jsoncons::index_key_value > >::operator=(jsoncons::index_key_value > >&&)', 'jsoncons::index_key_value > >::operator=(jsoncons::index_key_value > >&&)', 'jsoncons::bson::basic_bson_encoder >, void>, std::__1::allocator >::visit_string(std::__1::basic_string_view > const&, jsoncons::semantic_tag, jsoncons::ser_context const&, std::__1::error_code&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.062 INFO html_report - create_all_function_table: Assembled a total of 2935 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.166 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.222 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.222 INFO engine_input - analysis_func: Generating input for fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons14unicode_traits8validateIcEENSt3__19enable_ifIXsr16extension_traits8is_char8IT_EE5valueENS0_14convert_resultIS4_EEE4typeEPKS4_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.254 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons14unicode_traits8validateIcEENSt3__19enable_ifIXsr16extension_traits8is_char8IT_EE5valueENS0_14convert_resultIS4_EEE4typeEPKS4_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE11begin_arrayERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.285 INFO engine_input - analysis_func: Generating input for fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons14unicode_traits8validateIcEENSt3__19enable_ifIXsr16extension_traits8is_char8IT_EE5valueENS0_14convert_resultIS4_EEE4typeEPKS4_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE12end_documentERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.315 INFO engine_input - analysis_func: Generating input for fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons14unicode_traits8validateIcEENSt3__19enable_ifIXsr16extension_traits8is_char8IT_EE5valueENS0_14convert_resultIS4_EEE4typeEPKS4_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE11begin_arrayERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.345 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEC2ERNS_18basic_json_visitorIcEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.375 INFO engine_input - analysis_func: Generating input for fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEC2ERNS_18basic_json_visitorIcEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.407 INFO engine_input - analysis_func: Generating input for fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEC2ERNS_18basic_json_visitorIcEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE4readEPhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.438 INFO engine_input - analysis_func: Generating input for fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson13decode_ubjsonINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_21ubjson_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE18uninitialized_copyERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6ubjson19basic_ubjson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25make_json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEENS_20json_visitor_adaptorIT_T0_vEERSD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.468 INFO engine_input - analysis_func: Generating input for fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson11decode_bsonINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_19bson_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE18uninitialized_copyERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4bson17basic_bson_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_18basic_json_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25make_json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEENS_20json_visitor_adaptorIT_T0_vEERSD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.499 INFO engine_input - analysis_func: Generating input for fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_19basic_istringstreamIcNS4_11char_traitsIcEES6_EEEEOT_RNS_18basic_json_visitorIcEERKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor18basic_cbor_encoderINS_10bytes_sinkINSt3__16vectorIhNS3_9allocatorIhEEEEvEENS5_IcEEEC2EOS8_RKNS0_19cbor_encode_optionsERKS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons40basic_item_event_visitor_to_json_visitorIcNSt3__19allocatorIcEEEC2ERNS_18basic_json_visitorIcEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhE11fill_bufferEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.530 INFO engine_input - analysis_func: Generating input for fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor11decode_cborINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_19cbor_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE18uninitialized_copyERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons4cbor17basic_cbor_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RNS_18basic_json_visitorIcEERKNS0_19cbor_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25make_json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEENS_20json_visitor_adaptorIT_T0_vEERSD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.561 INFO engine_input - analysis_func: Generating input for fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack14decode_msgpackINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEEEENS4_9enable_ifIXsr16extension_traits13is_basic_jsonIT_EE5valueES9_E4typeERNS4_13basic_istreamIcNS4_11char_traitsIcEEEERKNS0_22msgpack_decode_optionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE18uninitialized_copyERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_parserINS_13stream_sourceIhEENSt3__19allocatorIcEEE5parseERNS_24basic_item_event_visitorIcEERNS4_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIhEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons7msgpack20basic_msgpack_readerINS_13stream_sourceIhEENSt3__19allocatorIcEEEC2IRNS4_13basic_istreamIcNS4_11char_traitsIcEEEEEEOT_RNS_18basic_json_visitorIcEERKNS0_22msgpack_decode_optionsERKS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25make_json_visitor_adaptorINS_18basic_json_visitorIcEENS_12json_decoderINS_10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEEES8_EEEENS_20json_visitor_adaptorIT_T0_vEERSD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.593 INFO engine_input - analysis_func: Generating input for fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail12write_doubleC2ENS_18float_chars_formatEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons15value_converterINSt3__117basic_string_viewIcNS1_11char_traitsIcEEEENS1_12basic_stringIcS4_NS1_9allocatorIcEEEEvE7convertERKS5_NS_12semantic_tagERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_decode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons16basic_staj_eventIcE4get_INSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEES8_cEENS3_9enable_ifIXaasr16extension_traits9is_stringIT_EE5valuesr3std7is_sameINSB_10value_typeET1_EE5valueESB_E4typeET0_RNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail12dtoa_generalINSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEbdcRT_NS2_17integral_constantIbLb0EEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE16end_string_valueEPKcmRNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.625 INFO engine_input - analysis_func: Generating input for fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedImcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedntsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE18end_fraction_valueERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.656 INFO engine_input - analysis_func: Generating input for fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE18uninitialized_copyERKS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons10basic_jsonIcNS_13sorted_policyENSt3__19allocatorIcEEE5parseINS2_12basic_stringIcNS2_11char_traitsIcEES4_EEEENS2_9enable_ifIXsr16extension_traits14is_sequence_ofIT_cEE5valueES5_E4typeERKSC_RKNS_25basic_json_decode_optionsIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedImcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedntsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE18end_fraction_valueERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEE11parse_some_ERNS_18basic_json_visitorIcEERNS1_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.687 INFO engine_input - analysis_func: Generating input for fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_decode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_encode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_readerIcNS_13stream_sourceIcEENSt3__19allocatorIcEEE10check_doneERNS3_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons25basic_json_encode_optionsIcEC1ERKS1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons17basic_json_parserIcNSt3__19allocatorIcEEEC2ERKNS_25basic_json_decode_optionsIcEENS1_8functionIFbNS_9json_errcERKNS_11ser_contextEEEERKS3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons6detail20to_integer_uncheckedIlcEENSt3__19enable_ifIXaasr16extension_traits14integer_limitsIT_EE14is_specializedsr16extension_traits14integer_limitsIS4_EE9is_signedENS0_17to_integer_resultIS4_T0_EEE4typeEPKS6_mRS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.717 INFO engine_input - analysis_func: Generating input for fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueEbRNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv24basic_csv_encode_optionsIcEC1Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons13stream_sourceIcEC2ERNSt3__113basic_istreamIcNS2_11char_traitsIcEEEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.748 INFO engine_input - analysis_func: Generating input for fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8jsoncons6detail8chars_toclIcEENSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEdE4typeEPKS5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE25end_unquoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons9ser_errorC1ENSt3__110error_codeEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE9end_valueEbRNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE23end_quoted_string_valueERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8jsoncons3csv16basic_csv_parserIcNSt3__19allocatorIcEEE10parse_someERNS_18basic_json_visitorIcEERNS2_10error_codeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.779 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.780 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.780 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.789 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:26.789 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.526 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.526 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.526 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.825 INFO sinks_analyser - analysis_func: ['fuzz_bson.cpp', 'fuzz_msgpack.cpp', 'fuzz_ubjson_parser_max.cpp', 'fuzz_parse.cpp', 'fuzz_ubjson_encoder.cpp', 'fuzz_csv_encoder.cpp', 'fuzz_msgpack_encoder.cpp', 'fuzz_msgpack_parser_max.cpp', 'fuzz_json_parser_max.cpp', 'fuzz_bson_encoder.cpp', 'fuzz_csv.cpp', 'fuzz_json_cursor.cpp', 'fuzz_bson_parser_max.cpp', 'fuzz_json_encoder.cpp', 'fuzz_cbor_parser_max.cpp', 'fuzz_cbor.cpp', 'fuzz_cbor_encoder.cpp', 'fuzz_ubjson.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.836 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.847 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.858 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.872 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.882 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.892 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.907 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.919 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.929 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.968 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.969 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.969 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.969 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.972 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.976 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.979 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.983 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.988 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:27.993 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.003 INFO annotated_cfg - analysis_func: Analysing: fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.008 INFO annotated_cfg - analysis_func: Analysing: fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.013 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.023 INFO annotated_cfg - analysis_func: Analysing: fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.035 INFO annotated_cfg - analysis_func: Analysing: fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.041 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.051 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.058 INFO annotated_cfg - analysis_func: Analysing: fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.066 INFO annotated_cfg - analysis_func: Analysing: fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.074 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.088 INFO annotated_cfg - analysis_func: Analysing: fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_bson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_ubjson_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_bson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_ubjson_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_msgpack_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_msgpack_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_cbor_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_ubjson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_bson Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_cbor_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_cbor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_msgpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_json_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_json_parser_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_json_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_csv_encoder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.138 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jsoncons/reports/20240522/linux -- fuzz_csv Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.149 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.233 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.355 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.548 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.708 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:28.867 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.002 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.177 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.353 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.458 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.552 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.763 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:29.881 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:30.092 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:30.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:30.430 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:30.505 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:30.593 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:21:30.647 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:05.540 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:27.955 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:27.955 INFO debug_info - create_friendly_debug_types: Have to create for 106697 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.076 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.095 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.115 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.137 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.160 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.180 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.201 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.221 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.243 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.264 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.285 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.305 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.325 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.345 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.366 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.388 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.806 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.828 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.849 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.870 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.891 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.913 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.935 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.955 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.975 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:28.995 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.016 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.037 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.058 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.078 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.098 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.119 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.139 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.160 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.183 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.203 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.222 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.243 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.728 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.748 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.768 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:29.788 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:34.502 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 205 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_visitor.hpp ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/ser_context.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/tag_type.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/span.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/byte_string.hpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/sink.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_exception.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/compiler_support.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/third_party/catch/catch.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/jsoncons_config.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/config/binary_config.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/parse_number.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/unicode_traits.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_options.hpp ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_parser.hpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/source_adaptor.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_reader.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/basic_json.hpp ------- 387 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/heap_string.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/allocator_holder.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_array.hpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_object.hpp ------- 108 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_decoder.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/extension_traits.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/item_event_visitor.hpp ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/bigint.hpp ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/write_number.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/detail/grisu3.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_category.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_encoder.hpp ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_csv_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_parse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/conv_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_filter.hpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_arg_t.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_event.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/typed_array_view.hpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/value_converter.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/json_cursor.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons/staj_cursor.hpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_json_cursor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jsoncons/fuzzers/fuzz_bson_encoder.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:44.746 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:44.750 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:44.762 INFO debug_info - dump_debug_report: No such file: _buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:44.762 INFO debug_info - dump_debug_report: No such file: _source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:44.993 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:22:44.993 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor.covreport [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HusozqTA59.data [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9KWme6l6t.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 0.0 B/328.3 MiB] 0% Done / [0/411 files][ 0.0 B/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/411 files][532.5 KiB/328.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/411 files][ 5.1 MiB/328.3 MiB] 1% Done / [1/411 files][ 5.1 MiB/328.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: / [1/411 files][ 6.4 MiB/328.3 MiB] 1% Done / [1/411 files][ 6.4 MiB/328.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/411 files][ 9.0 MiB/328.3 MiB] 2% Done / [2/411 files][ 11.9 MiB/328.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [3/411 files][ 18.9 MiB/328.3 MiB] 5% Done / [3/411 files][ 19.6 MiB/328.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: / [3/411 files][ 24.3 MiB/328.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/411 files][ 26.7 MiB/328.3 MiB] 8% Done / [4/411 files][ 27.2 MiB/328.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [4/411 files][ 27.4 MiB/328.3 MiB] 8% Done / [5/411 files][ 28.1 MiB/328.3 MiB] 8% Done / [6/411 files][ 28.1 MiB/328.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/411 files][ 28.1 MiB/328.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/411 files][ 28.1 MiB/328.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/411 files][ 29.6 MiB/328.3 MiB] 9% Done / [7/411 files][ 29.7 MiB/328.3 MiB] 9% Done / [8/411 files][ 29.7 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_parser_max_colormap.png [Content-Type=image/png]... Step #8: / [8/411 files][ 29.7 MiB/328.3 MiB] 9% Done / [9/411 files][ 29.7 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/411 files][ 29.7 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_encoder.covreport [Content-Type=application/octet-stream]... Step #8: / [9/411 files][ 29.7 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv.covreport [Content-Type=application/octet-stream]... Step #8: / [9/411 files][ 29.7 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/411 files][ 29.7 MiB/328.3 MiB] 9% Done / [10/411 files][ 29.7 MiB/328.3 MiB] 9% Done / [11/411 files][ 29.7 MiB/328.3 MiB] 9% Done / [12/411 files][ 29.7 MiB/328.3 MiB] 9% Done / [13/411 files][ 29.7 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/411 files][ 30.4 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [13/411 files][ 31.2 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: / [13/411 files][ 31.9 MiB/328.3 MiB] 9% Done / [14/411 files][ 31.9 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder_colormap.png [Content-Type=image/png]... Step #8: / [14/411 files][ 32.2 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [14/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/411 files][ 32.6 MiB/328.3 MiB] 9% Done / [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done - - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_parser_max.covreport [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jeabNWhxDu.data [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [15/411 files][ 32.6 MiB/328.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 33.4 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9KWme6l6t.data [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 33.7 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_encoder_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [15/411 files][ 34.5 MiB/328.3 MiB] 10% Done - [15/411 files][ 34.5 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/411 files][ 34.5 MiB/328.3 MiB] 10% Done - [16/411 files][ 34.5 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/411 files][ 34.5 MiB/328.3 MiB] 10% Done - [17/411 files][ 34.5 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/411 files][ 34.5 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/411 files][ 34.5 MiB/328.3 MiB] 10% Done - [18/411 files][ 34.5 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3AhMbcjUFh.data [Content-Type=application/octet-stream]... Step #8: - [18/411 files][ 34.6 MiB/328.3 MiB] 10% Done - [19/411 files][ 34.6 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U7RGMu5S3A.data [Content-Type=application/octet-stream]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_encoder_colormap.png [Content-Type=image/png]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_encoder_colormap.png [Content-Type=image/png]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [19/411 files][ 35.0 MiB/328.3 MiB] 10% Done - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor.covreport [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/411 files][ 35.0 MiB/328.3 MiB] 10% Done - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sYuJTNrhb.data [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye4TVySn38.data [Content-Type=application/octet-stream]... Step #8: - [21/411 files][ 35.5 MiB/328.3 MiB] 10% Done - [22/411 files][ 35.5 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 36.0 MiB/328.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [22/411 files][ 36.5 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [22/411 files][ 36.8 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [22/411 files][ 37.0 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [22/411 files][ 37.6 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VMd7weGWCz.data [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye4TVySn38.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_parser_max_colormap.png [Content-Type=image/png]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_colormap.png [Content-Type=image/png]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 38.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 39.2 MiB/328.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P3fhmCZYQx.data [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 41.3 MiB/328.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VMd7weGWCz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 41.8 MiB/328.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 42.2 MiB/328.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/411 files][ 42.2 MiB/328.3 MiB] 12% Done - [23/411 files][ 42.2 MiB/328.3 MiB] 12% Done - [24/411 files][ 42.2 MiB/328.3 MiB] 12% Done - [25/411 files][ 42.2 MiB/328.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [25/411 files][ 42.3 MiB/328.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse.covreport [Content-Type=application/octet-stream]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson_colormap.png [Content-Type=image/png]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack_colormap.png [Content-Type=image/png]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/411 files][ 43.1 MiB/328.3 MiB] 13% Done - [26/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/411 files][ 43.1 MiB/328.3 MiB] 13% Done - [27/411 files][ 43.1 MiB/328.3 MiB] 13% Done - [28/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbVaF8wt4a.data [Content-Type=application/octet-stream]... Step #8: - [28/411 files][ 43.1 MiB/328.3 MiB] 13% Done - [29/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3P4bcEWK6U.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 43.1 MiB/328.3 MiB] 13% Done - [29/411 files][ 43.1 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 43.9 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HusozqTA59.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 44.4 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 44.6 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_encoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVgD0x6KWD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 45.2 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 45.2 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 45.4 MiB/328.3 MiB] 13% Done - [29/411 files][ 45.5 MiB/328.3 MiB] 13% Done - [29/411 files][ 45.5 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGJOBfTmWW.data [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 45.8 MiB/328.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wbVaF8wt4a.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [29/411 files][ 46.5 MiB/328.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_csv_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 47.0 MiB/328.3 MiB] 14% Done - [29/411 files][ 47.0 MiB/328.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/411 files][ 48.8 MiB/328.3 MiB] 14% Done - [29/411 files][ 48.8 MiB/328.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sNK1zDu5E.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s5DA7f8ejs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/411 files][ 49.4 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/411 files][ 49.6 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_msgpack.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [30/411 files][ 50.4 MiB/328.3 MiB] 15% Done - [31/411 files][ 50.4 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/411 files][ 50.7 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U1wtUZcQJq.data [Content-Type=application/octet-stream]... Step #8: - [31/411 files][ 50.7 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ye4TVySn38.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUxJyIVyC3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/411 files][ 50.9 MiB/328.3 MiB] 15% Done - [32/411 files][ 50.9 MiB/328.3 MiB] 15% Done - [32/411 files][ 50.9 MiB/328.3 MiB] 15% Done - [32/411 files][ 51.4 MiB/328.3 MiB] 15% Done - [32/411 files][ 51.4 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/411 files][ 51.4 MiB/328.3 MiB] 15% Done - [33/411 files][ 51.4 MiB/328.3 MiB] 15% Done - [33/411 files][ 51.4 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [34/411 files][ 51.7 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_encoder_colormap.png [Content-Type=image/png]... Step #8: - [35/411 files][ 51.9 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bbXqjWuZ7j.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 52.1 MiB/328.3 MiB] 15% Done - [35/411 files][ 52.4 MiB/328.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [35/411 files][ 52.6 MiB/328.3 MiB] 16% Done - [35/411 files][ 52.6 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jeabNWhxDu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 53.9 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [35/411 files][ 54.9 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.1 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.1 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.1 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aVgD0x6KWD.data [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUxJyIVyC3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cbor_encoder.covreport [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jeabNWhxDu.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGJOBfTmWW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_cursor_colormap.png [Content-Type=image/png]... Step #8: - [35/411 files][ 55.4 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_colormap.png [Content-Type=image/png]... Step #8: - [35/411 files][ 55.7 MiB/328.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_bson.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s5DA7f8ejs.data [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 56.0 MiB/328.3 MiB] 17% Done - [35/411 files][ 56.0 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ubjson_encoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 56.0 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_parse_colormap.png [Content-Type=image/png]... Step #8: - [35/411 files][ 56.2 MiB/328.3 MiB] 17% Done - [35/411 files][ 56.2 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U1wtUZcQJq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [35/411 files][ 56.5 MiB/328.3 MiB] 17% Done - [35/411 files][ 56.6 MiB/328.3 MiB] 17% Done - [35/411 files][ 56.6 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VMd7weGWCz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 56.6 MiB/328.3 MiB] 17% Done - [35/411 files][ 56.6 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P3fhmCZYQx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sNK1zDu5E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 56.6 MiB/328.3 MiB] 17% Done - [35/411 files][ 56.6 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3P4bcEWK6U.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [36/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [37/411 files][ 58.5 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9sYuJTNrhb.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [38/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [39/411 files][ 58.5 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U7RGMu5S3A.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [40/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [41/411 files][ 58.5 MiB/328.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [41/411 files][ 58.5 MiB/328.3 MiB] 17% Done - [42/411 files][ 67.0 MiB/328.3 MiB] 20% Done - [43/411 files][ 67.0 MiB/328.3 MiB] 20% Done - [44/411 files][ 67.3 MiB/328.3 MiB] 20% Done - [45/411 files][ 67.3 MiB/328.3 MiB] 20% Done - [46/411 files][ 69.1 MiB/328.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [46/411 files][ 70.9 MiB/328.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [46/411 files][ 72.2 MiB/328.3 MiB] 21% Done - [47/411 files][ 73.9 MiB/328.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HusozqTA59.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [48/411 files][ 74.9 MiB/328.3 MiB] 22% Done - [48/411 files][ 74.9 MiB/328.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l9KWme6l6t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [48/411 files][ 77.6 MiB/328.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3AhMbcjUFh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [48/411 files][ 79.9 MiB/328.3 MiB] 24% Done - [49/411 files][ 82.8 MiB/328.3 MiB] 25% Done \ \ [50/411 files][ 84.6 MiB/328.3 MiB] 25% Done \ [51/411 files][ 84.8 MiB/328.3 MiB] 25% Done \ [52/411 files][ 86.4 MiB/328.3 MiB] 26% Done \ [53/411 files][ 86.4 MiB/328.3 MiB] 26% Done \ [54/411 files][ 86.4 MiB/328.3 MiB] 26% Done \ [55/411 files][ 86.4 MiB/328.3 MiB] 26% Done \ [56/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [57/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [58/411 files][ 87.4 MiB/328.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [58/411 files][ 87.4 MiB/328.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [58/411 files][ 87.4 MiB/328.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [58/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [58/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [59/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [60/411 files][ 87.4 MiB/328.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [61/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [61/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [62/411 files][ 87.4 MiB/328.3 MiB] 26% Done \ [63/411 files][ 87.8 MiB/328.3 MiB] 26% Done \ [64/411 files][ 87.8 MiB/328.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 88.3 MiB/328.3 MiB] 26% Done \ [64/411 files][ 88.3 MiB/328.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 90.6 MiB/328.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done \ [64/411 files][ 91.2 MiB/328.3 MiB] 27% Done \ [64/411 files][ 91.5 MiB/328.3 MiB] 27% Done \ [64/411 files][ 91.5 MiB/328.3 MiB] 27% Done \ [64/411 files][ 91.5 MiB/328.3 MiB] 27% Done \ [65/411 files][ 92.8 MiB/328.3 MiB] 28% Done \ [66/411 files][ 93.3 MiB/328.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [66/411 files][ 94.4 MiB/328.3 MiB] 28% Done \ [67/411 files][102.1 MiB/328.3 MiB] 31% Done \ [68/411 files][103.9 MiB/328.3 MiB] 31% Done \ [69/411 files][103.9 MiB/328.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [70/411 files][109.6 MiB/328.3 MiB] 33% Done \ [71/411 files][110.4 MiB/328.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [71/411 files][111.9 MiB/328.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [71/411 files][112.4 MiB/328.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [71/411 files][112.7 MiB/328.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: \ [72/411 files][114.3 MiB/328.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [72/411 files][115.0 MiB/328.3 MiB] 35% Done \ [72/411 files][117.8 MiB/328.3 MiB] 35% Done \ [72/411 files][118.3 MiB/328.3 MiB] 36% Done \ [73/411 files][118.3 MiB/328.3 MiB] 36% Done \ [74/411 files][118.3 MiB/328.3 MiB] 36% Done \ [75/411 files][118.3 MiB/328.3 MiB] 36% Done \ [76/411 files][118.3 MiB/328.3 MiB] 36% Done \ [77/411 files][118.3 MiB/328.3 MiB] 36% Done \ [77/411 files][118.3 MiB/328.3 MiB] 36% Done \ [78/411 files][118.3 MiB/328.3 MiB] 36% Done \ [78/411 files][121.5 MiB/328.3 MiB] 37% Done \ [78/411 files][122.5 MiB/328.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [78/411 files][123.6 MiB/328.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [79/411 files][124.1 MiB/328.3 MiB] 37% Done \ [80/411 files][126.2 MiB/328.3 MiB] 38% Done \ [81/411 files][126.2 MiB/328.3 MiB] 38% Done \ [82/411 files][126.5 MiB/328.3 MiB] 38% Done \ [83/411 files][126.5 MiB/328.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: \ [84/411 files][126.7 MiB/328.3 MiB] 38% Done \ [85/411 files][127.2 MiB/328.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [86/411 files][127.5 MiB/328.3 MiB] 38% Done \ [87/411 files][127.5 MiB/328.3 MiB] 38% Done \ [88/411 files][127.5 MiB/328.3 MiB] 38% Done \ [89/411 files][127.5 MiB/328.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [90/411 files][128.5 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [91/411 files][128.8 MiB/328.3 MiB] 39% Done \ [91/411 files][128.8 MiB/328.3 MiB] 39% Done \ [92/411 files][128.8 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [93/411 files][128.8 MiB/328.3 MiB] 39% Done \ [93/411 files][128.9 MiB/328.3 MiB] 39% Done \ [94/411 files][129.0 MiB/328.3 MiB] 39% Done \ [95/411 files][129.0 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: \ [96/411 files][129.0 MiB/328.3 MiB] 39% Done \ [97/411 files][129.3 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: \ [97/411 files][129.3 MiB/328.3 MiB] 39% Done \ [97/411 files][129.3 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: \ [98/411 files][129.3 MiB/328.3 MiB] 39% Done \ [98/411 files][129.3 MiB/328.3 MiB] 39% Done \ [99/411 files][129.3 MiB/328.3 MiB] 39% Done \ [100/411 files][129.3 MiB/328.3 MiB] 39% Done \ [101/411 files][129.3 MiB/328.3 MiB] 39% Done \ [101/411 files][129.3 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [101/411 files][129.3 MiB/328.3 MiB] 39% Done \ [101/411 files][129.3 MiB/328.3 MiB] 39% Done \ [102/411 files][129.3 MiB/328.3 MiB] 39% Done \ [103/411 files][129.3 MiB/328.3 MiB] 39% Done \ [104/411 files][129.3 MiB/328.3 MiB] 39% Done \ [104/411 files][130.1 MiB/328.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [104/411 files][131.4 MiB/328.3 MiB] 40% Done \ [104/411 files][131.7 MiB/328.3 MiB] 40% Done \ [105/411 files][133.0 MiB/328.3 MiB] 40% Done \ [106/411 files][134.3 MiB/328.3 MiB] 40% Done \ [106/411 files][135.6 MiB/328.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [107/411 files][138.2 MiB/328.3 MiB] 42% Done \ [107/411 files][139.0 MiB/328.3 MiB] 42% Done \ [108/411 files][139.8 MiB/328.3 MiB] 42% Done \ [109/411 files][140.6 MiB/328.3 MiB] 42% Done \ [110/411 files][140.9 MiB/328.3 MiB] 42% Done \ [111/411 files][140.9 MiB/328.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: \ [112/411 files][142.2 MiB/328.3 MiB] 43% Done \ [113/411 files][142.2 MiB/328.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: \ [113/411 files][142.4 MiB/328.3 MiB] 43% Done \ [114/411 files][142.8 MiB/328.3 MiB] 43% Done \ [115/411 files][143.0 MiB/328.3 MiB] 43% Done \ [116/411 files][143.0 MiB/328.3 MiB] 43% Done \ [116/411 files][143.0 MiB/328.3 MiB] 43% Done \ [116/411 files][143.0 MiB/328.3 MiB] 43% Done \ [117/411 files][143.0 MiB/328.3 MiB] 43% Done \ [118/411 files][143.0 MiB/328.3 MiB] 43% Done \ [119/411 files][143.1 MiB/328.3 MiB] 43% Done \ [120/411 files][143.2 MiB/328.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: \ [121/411 files][143.3 MiB/328.3 MiB] 43% Done \ [121/411 files][143.3 MiB/328.3 MiB] 43% Done \ [122/411 files][143.8 MiB/328.3 MiB] 43% Done \ [123/411 files][146.5 MiB/328.3 MiB] 44% Done \ [124/411 files][146.5 MiB/328.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: \ [124/411 files][146.5 MiB/328.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [124/411 files][147.0 MiB/328.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: \ [124/411 files][147.6 MiB/328.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [124/411 files][148.1 MiB/328.3 MiB] 45% Done \ [125/411 files][148.8 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: \ [125/411 files][148.8 MiB/328.3 MiB] 45% Done \ [126/411 files][148.8 MiB/328.3 MiB] 45% Done \ [126/411 files][148.8 MiB/328.3 MiB] 45% Done \ [127/411 files][148.8 MiB/328.3 MiB] 45% Done | | [128/411 files][148.8 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_category.h [Content-Type=text/x-chdr]... Step #8: | [129/411 files][149.3 MiB/328.3 MiB] 45% Done | [129/411 files][149.3 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: | [129/411 files][149.3 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: | [130/411 files][149.3 MiB/328.3 MiB] 45% Done | [130/411 files][149.3 MiB/328.3 MiB] 45% Done | [131/411 files][149.4 MiB/328.3 MiB] 45% Done | [132/411 files][149.4 MiB/328.3 MiB] 45% Done | [133/411 files][149.4 MiB/328.3 MiB] 45% Done | [134/411 files][149.4 MiB/328.3 MiB] 45% Done | [135/411 files][149.4 MiB/328.3 MiB] 45% Done | [136/411 files][149.5 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [136/411 files][149.5 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: | [136/411 files][149.9 MiB/328.3 MiB] 45% Done | [137/411 files][149.9 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [137/411 files][149.9 MiB/328.3 MiB] 45% Done | [138/411 files][150.4 MiB/328.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: | [138/411 files][150.7 MiB/328.3 MiB] 45% Done | [139/411 files][151.2 MiB/328.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [139/411 files][152.8 MiB/328.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [139/411 files][154.0 MiB/328.3 MiB] 46% Done | [140/411 files][154.0 MiB/328.3 MiB] 46% Done | [141/411 files][154.0 MiB/328.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [141/411 files][154.0 MiB/328.3 MiB] 46% Done | [142/411 files][154.0 MiB/328.3 MiB] 46% Done | [143/411 files][154.0 MiB/328.3 MiB] 46% Done | [144/411 files][154.0 MiB/328.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [144/411 files][154.9 MiB/328.3 MiB] 47% Done | [145/411 files][155.1 MiB/328.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: | [145/411 files][155.4 MiB/328.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [145/411 files][155.5 MiB/328.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: | [145/411 files][156.0 MiB/328.3 MiB] 47% Done | [145/411 files][156.0 MiB/328.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: | [146/411 files][157.0 MiB/328.3 MiB] 47% Done | [146/411 files][157.0 MiB/328.3 MiB] 47% Done | [147/411 files][157.6 MiB/328.3 MiB] 48% Done | [148/411 files][157.6 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: | [148/411 files][157.8 MiB/328.3 MiB] 48% Done | [149/411 files][157.8 MiB/328.3 MiB] 48% Done | [150/411 files][157.8 MiB/328.3 MiB] 48% Done | [151/411 files][157.8 MiB/328.3 MiB] 48% Done | [152/411 files][158.1 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: | [152/411 files][158.1 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: | [152/411 files][158.1 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: | [152/411 files][158.1 MiB/328.3 MiB] 48% Done | [153/411 files][158.1 MiB/328.3 MiB] 48% Done | [154/411 files][158.1 MiB/328.3 MiB] 48% Done | [155/411 files][158.1 MiB/328.3 MiB] 48% Done | [156/411 files][158.1 MiB/328.3 MiB] 48% Done | [157/411 files][158.1 MiB/328.3 MiB] 48% Done | [158/411 files][158.1 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [158/411 files][158.1 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [158/411 files][158.9 MiB/328.3 MiB] 48% Done | [158/411 files][158.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: | [158/411 files][159.4 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [159/411 files][159.4 MiB/328.3 MiB] 48% Done | [159/411 files][159.7 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: | [160/411 files][159.9 MiB/328.3 MiB] 48% Done | [160/411 files][159.9 MiB/328.3 MiB] 48% Done | [161/411 files][159.9 MiB/328.3 MiB] 48% Done | [162/411 files][159.9 MiB/328.3 MiB] 48% Done | [163/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: | [164/411 files][159.9 MiB/328.3 MiB] 48% Done | [165/411 files][159.9 MiB/328.3 MiB] 48% Done | [166/411 files][159.9 MiB/328.3 MiB] 48% Done | [167/411 files][159.9 MiB/328.3 MiB] 48% Done | [167/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [168/411 files][159.9 MiB/328.3 MiB] 48% Done | [168/411 files][159.9 MiB/328.3 MiB] 48% Done | [169/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [169/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [169/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [169/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [170/411 files][159.9 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [171/411 files][159.9 MiB/328.3 MiB] 48% Done | [172/411 files][159.9 MiB/328.3 MiB] 48% Done | [172/411 files][159.9 MiB/328.3 MiB] 48% Done | [173/411 files][159.9 MiB/328.3 MiB] 48% Done | [174/411 files][160.1 MiB/328.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: | [175/411 files][160.4 MiB/328.3 MiB] 48% Done | [176/411 files][160.4 MiB/328.3 MiB] 48% Done | [177/411 files][160.4 MiB/328.3 MiB] 48% Done | [178/411 files][160.4 MiB/328.3 MiB] 48% Done | [179/411 files][160.4 MiB/328.3 MiB] 48% Done | [179/411 files][160.4 MiB/328.3 MiB] 48% Done | [179/411 files][161.2 MiB/328.3 MiB] 49% Done | [180/411 files][162.6 MiB/328.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [181/411 files][162.6 MiB/328.3 MiB] 49% Done | [181/411 files][162.6 MiB/328.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [181/411 files][163.9 MiB/328.3 MiB] 49% Done | [182/411 files][165.1 MiB/328.3 MiB] 50% Done | [183/411 files][165.2 MiB/328.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [184/411 files][166.5 MiB/328.3 MiB] 50% Done | [184/411 files][166.7 MiB/328.3 MiB] 50% Done | [185/411 files][167.0 MiB/328.3 MiB] 50% Done | [186/411 files][167.0 MiB/328.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [186/411 files][167.2 MiB/328.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [186/411 files][167.5 MiB/328.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [186/411 files][167.8 MiB/328.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [186/411 files][168.3 MiB/328.3 MiB] 51% Done | [187/411 files][168.5 MiB/328.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [187/411 files][169.6 MiB/328.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [187/411 files][170.3 MiB/328.3 MiB] 51% Done | [187/411 files][171.6 MiB/328.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [188/411 files][172.8 MiB/328.3 MiB] 52% Done | [188/411 files][173.3 MiB/328.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [189/411 files][173.7 MiB/328.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_arg_t.h [Content-Type=text/x-chdr]... Step #8: | [190/411 files][173.9 MiB/328.3 MiB] 52% Done | [191/411 files][173.9 MiB/328.3 MiB] 52% Done | [192/411 files][174.2 MiB/328.3 MiB] 53% Done | [193/411 files][174.2 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [193/411 files][174.3 MiB/328.3 MiB] 53% Done | [193/411 files][174.3 MiB/328.3 MiB] 53% Done | [194/411 files][174.3 MiB/328.3 MiB] 53% Done | [195/411 files][174.3 MiB/328.3 MiB] 53% Done | [195/411 files][174.3 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [196/411 files][174.3 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: | [197/411 files][174.3 MiB/328.3 MiB] 53% Done | [197/411 files][174.3 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [198/411 files][174.4 MiB/328.3 MiB] 53% Done | [199/411 files][174.4 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: | [200/411 files][174.4 MiB/328.3 MiB] 53% Done | [200/411 files][174.4 MiB/328.3 MiB] 53% Done | [200/411 files][174.4 MiB/328.3 MiB] 53% Done | [201/411 files][174.4 MiB/328.3 MiB] 53% Done | [202/411 files][174.4 MiB/328.3 MiB] 53% Done | [203/411 files][174.4 MiB/328.3 MiB] 53% Done | [203/411 files][174.4 MiB/328.3 MiB] 53% Done | [204/411 files][174.4 MiB/328.3 MiB] 53% Done | [204/411 files][174.5 MiB/328.3 MiB] 53% Done | [205/411 files][174.5 MiB/328.3 MiB] 53% Done | [206/411 files][174.5 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: | [206/411 files][177.0 MiB/328.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: | [206/411 files][177.8 MiB/328.3 MiB] 54% Done | [207/411 files][178.3 MiB/328.3 MiB] 54% Done | [208/411 files][180.4 MiB/328.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [209/411 files][182.5 MiB/328.3 MiB] 55% Done | [210/411 files][182.5 MiB/328.3 MiB] 55% Done | [211/411 files][182.8 MiB/328.3 MiB] 55% Done | [212/411 files][183.1 MiB/328.3 MiB] 55% Done | [213/411 files][184.1 MiB/328.3 MiB] 56% Done | [213/411 files][185.0 MiB/328.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [213/411 files][186.2 MiB/328.3 MiB] 56% Done | [214/411 files][186.5 MiB/328.3 MiB] 56% Done | [215/411 files][187.8 MiB/328.3 MiB] 57% Done | [216/411 files][188.2 MiB/328.3 MiB] 57% Done | [217/411 files][188.5 MiB/328.3 MiB] 57% Done | [218/411 files][189.6 MiB/328.3 MiB] 57% Done | [219/411 files][189.6 MiB/328.3 MiB] 57% Done | [220/411 files][189.6 MiB/328.3 MiB] 57% Done | [221/411 files][189.6 MiB/328.3 MiB] 57% Done | [222/411 files][189.8 MiB/328.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [223/411 files][190.1 MiB/328.3 MiB] 57% Done | [223/411 files][190.9 MiB/328.3 MiB] 58% Done | [224/411 files][190.9 MiB/328.3 MiB] 58% Done | [225/411 files][190.9 MiB/328.3 MiB] 58% Done | [225/411 files][190.9 MiB/328.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [226/411 files][190.9 MiB/328.3 MiB] 58% Done | [226/411 files][190.9 MiB/328.3 MiB] 58% Done | [227/411 files][190.9 MiB/328.3 MiB] 58% Done | [228/411 files][190.9 MiB/328.3 MiB] 58% Done | [229/411 files][190.9 MiB/328.3 MiB] 58% Done | [230/411 files][190.9 MiB/328.3 MiB] 58% Done | [231/411 files][190.9 MiB/328.3 MiB] 58% Done | [232/411 files][190.9 MiB/328.3 MiB] 58% Done | [233/411 files][190.9 MiB/328.3 MiB] 58% Done | [234/411 files][190.9 MiB/328.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [234/411 files][191.1 MiB/328.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [234/411 files][191.4 MiB/328.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: | [235/411 files][191.4 MiB/328.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: | [235/411 files][191.6 MiB/328.3 MiB] 58% Done | [236/411 files][191.9 MiB/328.3 MiB] 58% Done | [237/411 files][191.9 MiB/328.3 MiB] 58% Done | [237/411 files][191.9 MiB/328.3 MiB] 58% Done | [237/411 files][192.2 MiB/328.3 MiB] 58% Done / / [238/411 files][192.7 MiB/328.3 MiB] 58% Done / [239/411 files][192.7 MiB/328.3 MiB] 58% Done / [240/411 files][192.9 MiB/328.3 MiB] 58% Done / [241/411 files][193.2 MiB/328.3 MiB] 58% Done / [242/411 files][193.2 MiB/328.3 MiB] 58% Done / [243/411 files][193.2 MiB/328.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [244/411 files][194.2 MiB/328.3 MiB] 59% Done / [245/411 files][194.2 MiB/328.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [245/411 files][195.2 MiB/328.3 MiB] 59% Done / [246/411 files][195.4 MiB/328.3 MiB] 59% Done / [247/411 files][195.4 MiB/328.3 MiB] 59% Done / [247/411 files][195.4 MiB/328.3 MiB] 59% Done / [248/411 files][195.5 MiB/328.3 MiB] 59% Done / [249/411 files][195.5 MiB/328.3 MiB] 59% Done / [250/411 files][195.5 MiB/328.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [250/411 files][195.5 MiB/328.3 MiB] 59% Done / [251/411 files][195.5 MiB/328.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [251/411 files][197.1 MiB/328.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [252/411 files][198.1 MiB/328.3 MiB] 60% Done / [252/411 files][198.1 MiB/328.3 MiB] 60% Done / [253/411 files][198.1 MiB/328.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [253/411 files][198.1 MiB/328.3 MiB] 60% Done / [254/411 files][199.4 MiB/328.3 MiB] 60% Done / [255/411 files][201.9 MiB/328.3 MiB] 61% Done / [256/411 files][205.0 MiB/328.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [256/411 files][211.1 MiB/328.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: / [256/411 files][211.7 MiB/328.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: / [256/411 files][212.9 MiB/328.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: / [256/411 files][214.2 MiB/328.3 MiB] 65% Done / [256/411 files][214.2 MiB/328.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [256/411 files][215.8 MiB/328.3 MiB] 65% Done / [257/411 files][216.3 MiB/328.3 MiB] 65% Done / [258/411 files][216.3 MiB/328.3 MiB] 65% Done / [259/411 files][216.3 MiB/328.3 MiB] 65% Done / [260/411 files][216.6 MiB/328.3 MiB] 65% Done / [261/411 files][216.8 MiB/328.3 MiB] 66% Done / [262/411 files][216.8 MiB/328.3 MiB] 66% Done / [263/411 files][216.8 MiB/328.3 MiB] 66% Done / [264/411 files][216.8 MiB/328.3 MiB] 66% Done / [265/411 files][216.8 MiB/328.3 MiB] 66% Done / [266/411 files][216.8 MiB/328.3 MiB] 66% Done / [267/411 files][217.1 MiB/328.3 MiB] 66% Done / [268/411 files][217.1 MiB/328.3 MiB] 66% Done / [269/411 files][218.1 MiB/328.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [269/411 files][222.9 MiB/328.3 MiB] 67% Done / [270/411 files][224.9 MiB/328.3 MiB] 68% Done / [271/411 files][224.9 MiB/328.3 MiB] 68% Done / [272/411 files][225.2 MiB/328.3 MiB] 68% Done / [273/411 files][225.2 MiB/328.3 MiB] 68% Done / [274/411 files][225.4 MiB/328.3 MiB] 68% Done / [275/411 files][225.7 MiB/328.3 MiB] 68% Done / [276/411 files][225.7 MiB/328.3 MiB] 68% Done / [277/411 files][225.7 MiB/328.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: / [278/411 files][226.2 MiB/328.3 MiB] 68% Done / [278/411 files][227.0 MiB/328.3 MiB] 69% Done / [279/411 files][229.3 MiB/328.3 MiB] 69% Done / [280/411 files][230.9 MiB/328.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [280/411 files][236.2 MiB/328.3 MiB] 71% Done / [281/411 files][236.4 MiB/328.3 MiB] 72% Done / [282/411 files][236.4 MiB/328.3 MiB] 72% Done / [283/411 files][237.7 MiB/328.3 MiB] 72% Done / [284/411 files][238.2 MiB/328.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [284/411 files][239.0 MiB/328.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [284/411 files][242.9 MiB/328.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [284/411 files][243.4 MiB/328.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: / [284/411 files][243.9 MiB/328.3 MiB] 74% Done / [285/411 files][244.9 MiB/328.3 MiB] 74% Done / [286/411 files][244.9 MiB/328.3 MiB] 74% Done / [287/411 files][244.9 MiB/328.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [288/411 files][245.2 MiB/328.3 MiB] 74% Done / [288/411 files][245.2 MiB/328.3 MiB] 74% Done / [288/411 files][245.7 MiB/328.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [288/411 files][246.9 MiB/328.3 MiB] 75% Done / [289/411 files][248.4 MiB/328.3 MiB] 75% Done / [290/411 files][248.4 MiB/328.3 MiB] 75% Done / [291/411 files][248.7 MiB/328.3 MiB] 75% Done / [292/411 files][248.7 MiB/328.3 MiB] 75% Done / [293/411 files][249.2 MiB/328.3 MiB] 75% Done / [294/411 files][249.5 MiB/328.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [294/411 files][251.2 MiB/328.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [294/411 files][251.7 MiB/328.3 MiB] 76% Done / [295/411 files][253.3 MiB/328.3 MiB] 77% Done / [296/411 files][253.3 MiB/328.3 MiB] 77% Done / [297/411 files][253.3 MiB/328.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [297/411 files][255.4 MiB/328.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [297/411 files][257.5 MiB/328.3 MiB] 78% Done / [298/411 files][257.5 MiB/328.3 MiB] 78% Done / [299/411 files][257.8 MiB/328.3 MiB] 78% Done / [300/411 files][258.0 MiB/328.3 MiB] 78% Done / [301/411 files][258.3 MiB/328.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/decode_bson.hpp [Content-Type=text/x-c++hdr]... Step #8: / [301/411 files][259.8 MiB/328.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [301/411 files][260.4 MiB/328.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [302/411 files][260.6 MiB/328.3 MiB] 79% Done / [302/411 files][260.6 MiB/328.3 MiB] 79% Done / [303/411 files][260.9 MiB/328.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/411 files][262.2 MiB/328.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/411 files][262.4 MiB/328.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/csv/csv_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/411 files][262.7 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_decimal128.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/411 files][263.0 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_type.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/411 files][263.7 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_oid.hpp [Content-Type=text/x-c++hdr]... Step #8: / [303/411 files][264.8 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [304/411 files][265.0 MiB/328.3 MiB] 80% Done / [304/411 files][265.0 MiB/328.3 MiB] 80% Done / [305/411 files][265.3 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_error.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [305/411 files][265.6 MiB/328.3 MiB] 80% Done / [306/411 files][265.6 MiB/328.3 MiB] 80% Done / [306/411 files][265.6 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [306/411 files][265.6 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [306/411 files][265.6 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_options.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [306/411 files][265.6 MiB/328.3 MiB] 80% Done / [306/411 files][265.6 MiB/328.3 MiB] 80% Done / [307/411 files][265.6 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [307/411 files][265.6 MiB/328.3 MiB] 80% Done / [308/411 files][265.6 MiB/328.3 MiB] 80% Done / [309/411 files][265.6 MiB/328.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_type.hpp [Content-Type=text/x-c++hdr]... Step #8: / [310/411 files][265.6 MiB/328.3 MiB] 80% Done / [310/411 files][265.6 MiB/328.3 MiB] 80% Done / [311/411 files][266.2 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/msgpack_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [311/411 files][266.2 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/msgpack/decode_msgpack.hpp [Content-Type=text/x-c++hdr]... Step #8: / [311/411 files][266.2 MiB/328.3 MiB] 81% Done / [312/411 files][266.2 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [312/411 files][266.2 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/bson/bson_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [312/411 files][266.2 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [312/411 files][266.2 MiB/328.3 MiB] 81% Done / [313/411 files][266.2 MiB/328.3 MiB] 81% Done / [314/411 files][266.2 MiB/328.3 MiB] 81% Done / [315/411 files][266.2 MiB/328.3 MiB] 81% Done / [316/411 files][266.3 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [316/411 files][267.0 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [316/411 files][267.3 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [316/411 files][267.9 MiB/328.3 MiB] 81% Done / [317/411 files][268.1 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/decode_cbor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/411 files][268.6 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/cbor/cbor_detail.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/411 files][268.9 MiB/328.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_error.hpp [Content-Type=text/x-c++hdr]... Step #8: / [317/411 files][269.4 MiB/328.3 MiB] 82% Done / [318/411 files][270.0 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/411 files][270.0 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/411 files][270.5 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/decode_ubjson.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/411 files][270.8 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_type.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/411 files][271.3 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/411 files][271.8 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons_ext/ubjson/ubjson_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [318/411 files][272.1 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/typed_array_view.hpp [Content-Type=text/x-c++hdr]... Step #8: / [319/411 files][272.3 MiB/328.3 MiB] 82% Done / [319/411 files][272.3 MiB/328.3 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_object.hpp [Content-Type=text/x-c++hdr]... Step #8: / [319/411 files][273.4 MiB/328.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/sink.hpp [Content-Type=text/x-c++hdr]... Step #8: / [319/411 files][273.6 MiB/328.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_reader.hpp [Content-Type=text/x-c++hdr]... Step #8: / [320/411 files][274.2 MiB/328.3 MiB] 83% Done / [320/411 files][274.2 MiB/328.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/extension_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [320/411 files][274.4 MiB/328.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_options.hpp [Content-Type=text/x-c++hdr]... Step #8: / [321/411 files][274.7 MiB/328.3 MiB] 83% Done / [322/411 files][274.7 MiB/328.3 MiB] 83% Done / [322/411 files][274.9 MiB/328.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source.hpp [Content-Type=text/x-c++hdr]... Step #8: / [322/411 files][275.4 MiB/328.3 MiB] 83% Done - - [323/411 files][276.0 MiB/328.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/basic_json.hpp [Content-Type=text/x-c++hdr]... Step #8: - [323/411 files][276.0 MiB/328.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/source_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [323/411 files][276.8 MiB/328.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_array.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_encoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [323/411 files][277.1 MiB/328.3 MiB] 84% Done - [323/411 files][277.3 MiB/328.3 MiB] 84% Done - [324/411 files][277.6 MiB/328.3 MiB] 84% Done - [325/411 files][277.6 MiB/328.3 MiB] 84% Done - [326/411 files][278.1 MiB/328.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/unicode_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [326/411 files][279.1 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [326/411 files][279.7 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [327/411 files][279.7 MiB/328.3 MiB] 85% Done - [327/411 files][279.7 MiB/328.3 MiB] 85% Done - [328/411 files][279.7 MiB/328.3 MiB] 85% Done - [329/411 files][280.0 MiB/328.3 MiB] 85% Done - [330/411 files][280.0 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/conv_error.hpp [Content-Type=text/x-c++hdr]... Step #8: - [331/411 files][280.0 MiB/328.3 MiB] 85% Done - [332/411 files][280.2 MiB/328.3 MiB] 85% Done - [332/411 files][280.6 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/staj_event.hpp [Content-Type=text/x-c++hdr]... Step #8: - [333/411 files][281.1 MiB/328.3 MiB] 85% Done - [334/411 files][281.4 MiB/328.3 MiB] 85% Done - [334/411 files][281.7 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_filter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [334/411 files][282.2 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/item_event_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [334/411 files][282.2 MiB/328.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/tag_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [335/411 files][283.0 MiB/328.3 MiB] 86% Done - [335/411 files][283.0 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/allocator_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/bigint.hpp [Content-Type=text/x-c++hdr]... Step #8: - [335/411 files][283.5 MiB/328.3 MiB] 86% Done - [335/411 files][283.5 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/byte_string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [336/411 files][283.5 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [337/411 files][283.5 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/value_converter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [338/411 files][283.5 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/ser_context.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_decoder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [338/411 files][283.8 MiB/328.3 MiB] 86% Done - [339/411 files][283.8 MiB/328.3 MiB] 86% Done - [339/411 files][283.8 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: - [339/411 files][284.0 MiB/328.3 MiB] 86% Done - [339/411 files][284.3 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/json_cursor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/grisu3.hpp [Content-Type=text/x-c++hdr]... Step #8: - [339/411 files][284.6 MiB/328.3 MiB] 86% Done - [340/411 files][284.9 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/span.hpp [Content-Type=text/x-c++hdr]... Step #8: - [340/411 files][285.2 MiB/328.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/write_number.hpp [Content-Type=text/x-c++hdr]... Step #8: - [341/411 files][285.2 MiB/328.3 MiB] 86% Done - [341/411 files][285.4 MiB/328.3 MiB] 86% Done - [341/411 files][285.7 MiB/328.3 MiB] 87% Done - [341/411 files][285.9 MiB/328.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/parse_number.hpp [Content-Type=text/x-c++hdr]... Step #8: - [341/411 files][286.2 MiB/328.3 MiB] 87% Done - [341/411 files][286.5 MiB/328.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/detail/heap_string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [342/411 files][286.7 MiB/328.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/jsoncons_config.hpp [Content-Type=text/x-c++hdr]... Step #8: - [342/411 files][287.0 MiB/328.3 MiB] 87% Done - [342/411 files][287.5 MiB/328.3 MiB] 87% Done - [342/411 files][287.5 MiB/328.3 MiB] 87% Done - [343/411 files][287.5 MiB/328.3 MiB] 87% Done - [344/411 files][287.8 MiB/328.3 MiB] 87% Done - [345/411 files][287.8 MiB/328.3 MiB] 87% Done - [346/411 files][288.1 MiB/328.3 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/compiler_support.hpp [Content-Type=text/x-c++hdr]... Step #8: - [347/411 files][288.1 MiB/328.3 MiB] 87% Done - [348/411 files][288.3 MiB/328.3 MiB] 87% Done - [348/411 files][288.9 MiB/328.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv.cpp [Content-Type=text/x-c++src]... Step #8: - [348/411 files][289.7 MiB/328.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [348/411 files][289.9 MiB/328.3 MiB] 88% Done - [349/411 files][290.2 MiB/328.3 MiB] 88% Done - [350/411 files][290.2 MiB/328.3 MiB] 88% Done - [351/411 files][290.2 MiB/328.3 MiB] 88% Done - [352/411 files][290.2 MiB/328.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [353/411 files][290.2 MiB/328.3 MiB] 88% Done - [354/411 files][291.0 MiB/328.3 MiB] 88% Done - [354/411 files][291.3 MiB/328.3 MiB] 88% Done - [355/411 files][291.3 MiB/328.3 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/include/jsoncons/config/binary_config.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_parse.cpp [Content-Type=text/x-c++src]... Step #8: - [355/411 files][293.2 MiB/328.3 MiB] 89% Done - [355/411 files][293.2 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_csv_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [355/411 files][293.4 MiB/328.3 MiB] 89% Done - [356/411 files][293.4 MiB/328.3 MiB] 89% Done - [357/411 files][293.7 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [358/411 files][293.7 MiB/328.3 MiB] 89% Done - [358/411 files][293.7 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [359/411 files][293.7 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [359/411 files][294.3 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_msgpack_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [360/411 files][294.5 MiB/328.3 MiB] 89% Done - [360/411 files][294.5 MiB/328.3 MiB] 89% Done - [361/411 files][294.8 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor.cpp [Content-Type=text/x-c++src]... Step #8: - [361/411 files][295.0 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson_encoder.cpp [Content-Type=text/x-c++src]... Step #8: - [361/411 files][295.1 MiB/328.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [361/411 files][295.8 MiB/328.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_cbor_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [361/411 files][296.1 MiB/328.3 MiB] 90% Done - [362/411 files][296.1 MiB/328.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_parser_max.cpp [Content-Type=text/x-c++src]... Step #8: - [363/411 files][296.1 MiB/328.3 MiB] 90% Done - [364/411 files][296.4 MiB/328.3 MiB] 90% Done - [364/411 files][296.4 MiB/328.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_json_cursor.cpp [Content-Type=text/x-c++src]... Step #8: - [365/411 files][296.4 MiB/328.3 MiB] 90% Done - [366/411 files][296.7 MiB/328.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_ubjson.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/fuzzers/fuzz_bson.cpp [Content-Type=text/x-c++src]... Step #8: - [367/411 files][296.7 MiB/328.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jsoncons/third_party/catch/catch.hpp [Content-Type=text/x-c++hdr]... Step #8: - [368/411 files][296.7 MiB/328.3 MiB] 90% Done - [368/411 files][297.2 MiB/328.3 MiB] 90% Done - [368/411 files][297.7 MiB/328.3 MiB] 90% Done - [368/411 files][298.0 MiB/328.3 MiB] 90% Done - [369/411 files][298.0 MiB/328.3 MiB] 90% Done - [370/411 files][298.3 MiB/328.3 MiB] 90% Done - [370/411 files][298.3 MiB/328.3 MiB] 90% Done - [370/411 files][298.5 MiB/328.3 MiB] 90% Done - [370/411 files][298.6 MiB/328.3 MiB] 90% Done - [371/411 files][298.9 MiB/328.3 MiB] 91% Done - [372/411 files][300.2 MiB/328.3 MiB] 91% Done - [373/411 files][300.4 MiB/328.3 MiB] 91% Done - [374/411 files][300.4 MiB/328.3 MiB] 91% Done - [375/411 files][300.4 MiB/328.3 MiB] 91% Done - [376/411 files][301.5 MiB/328.3 MiB] 91% Done - [377/411 files][301.5 MiB/328.3 MiB] 91% Done - [378/411 files][301.5 MiB/328.3 MiB] 91% Done - [379/411 files][301.5 MiB/328.3 MiB] 91% Done - [380/411 files][302.5 MiB/328.3 MiB] 92% Done - [381/411 files][303.0 MiB/328.3 MiB] 92% Done - [382/411 files][303.5 MiB/328.3 MiB] 92% Done - [383/411 files][303.5 MiB/328.3 MiB] 92% Done - [384/411 files][305.1 MiB/328.3 MiB] 92% Done - [385/411 files][305.1 MiB/328.3 MiB] 92% Done - [386/411 files][305.1 MiB/328.3 MiB] 92% Done - [387/411 files][306.0 MiB/328.3 MiB] 93% Done - [388/411 files][307.5 MiB/328.3 MiB] 93% Done - [389/411 files][307.8 MiB/328.3 MiB] 93% Done - [390/411 files][308.0 MiB/328.3 MiB] 93% Done - [391/411 files][308.0 MiB/328.3 MiB] 93% Done - [392/411 files][309.6 MiB/328.3 MiB] 94% Done - [393/411 files][309.8 MiB/328.3 MiB] 94% Done - [394/411 files][309.8 MiB/328.3 MiB] 94% Done - [395/411 files][310.8 MiB/328.3 MiB] 94% Done - [396/411 files][310.8 MiB/328.3 MiB] 94% Done - [397/411 files][312.4 MiB/328.3 MiB] 95% Done - [398/411 files][314.0 MiB/328.3 MiB] 95% Done - [399/411 files][314.2 MiB/328.3 MiB] 95% Done - [400/411 files][314.2 MiB/328.3 MiB] 95% Done - [401/411 files][314.2 MiB/328.3 MiB] 95% Done - [402/411 files][314.2 MiB/328.3 MiB] 95% Done - [403/411 files][314.2 MiB/328.3 MiB] 95% Done - [404/411 files][314.2 MiB/328.3 MiB] 95% Done - [405/411 files][314.7 MiB/328.3 MiB] 95% Done - [406/411 files][316.3 MiB/328.3 MiB] 96% Done - [407/411 files][316.3 MiB/328.3 MiB] 96% Done - [408/411 files][316.3 MiB/328.3 MiB] 96% Done - [409/411 files][319.9 MiB/328.3 MiB] 97% Done - [410/411 files][323.5 MiB/328.3 MiB] 98% Done - [411/411 files][328.3 MiB/328.3 MiB] 100% Done \ Step #8: Operation completed over 411 objects/328.3 MiB. Finished Step #8 PUSH DONE